Arizonadebateinstitute.files.wordpress.com



The United States federal government should increase statutory restrictions on the bulk incidental collection of all or nearly all foreign intelligence information on United States persons without a warrant by exclusively limiting surveillance to investigations carried out under section 702 of the FISA Amendments Act.AFFInherencyNSA still collecting dataSavage 17Charlie Savage, 5-2-2017, “Reined-In N.S.A. Still Collected 151 Million Phone Records in ’16” New York Times, — The National Security Agency vacuumed up more than 151 million records about Americans’ phone calls last year via a new system that Congress created to end the agency’s once-secret program that collected domestic calling records in bulk, a report disclosed Tuesday.? Although the number is large on its face, it nonetheless represents a massive reduction from the amount of information the agency gathered previously. Under the old system, it collected potentially “billions of records per day,” according to a 2014 study.? The new report, an annual surveillance review published by the Office of the Director of National Intelligence, offered the first glimpse of how the new system is working. That the National Security Agency still collected such a large volume of calling data, even if it was only a fraction of what the agency once gathered, showed the challenge of conducting 21st-century surveillance and data monitoring within constraints set up to protect Americans’ privacy.? Since the Sept. 11, 2001, attacks, the agency has analyzed large amounts of communications metadata — records showing who contacted whom, but not what they said — to hunt for associates of terrorism suspects. For years, it did so by collecting domestic call records in bulk. That program came to light via the 2013 leaks by the former intelligence contractor Edward J. Snowden. Congress enacted the USA Freedom Act two years later to end the bulk collection but preserve the program’s analytical abilities. Now, phone companies turn over only the calling histories of people suspected of terrorism links and everyone with whom they have been in contact.? The National Security Agency took in the 151 million records despite obtaining court orders to use the system on only 42 terrorism suspects in 2016, along with a few left over from late 2015, the report said. The volume of records was apparently a product of not only the exponential math involved in gathering years of phone records from every caller a step away from each suspect, but also duplication: A single phone call logged by two companies counted as two records.? Alex Joel, the chief civil liberties and privacy officer at the Office of the Director of National Intelligence, acknowledged that the number of targets seemed small “when compared to the very large number of call detail records generated by those targets.”? But underscoring the duplication in the records, he said, “We believe the number of unique identifiers within those records is dramatically lower.”Bulk Data Collection on the riseVolz 18Dustin Volz, 5-4-2018, “Spy agency NSA triples collection of U.S. phone records: official report” Reuters, (Reuters) - The U.S. National Security Agency collected 534 million records of phone calls and text messages of Americans last year, more than triple gathered in 2016, a U.S. intelligence agency report released on Friday said. The sharp increase from 151 million occurred during the second full year of a new surveillance system established at the spy agency after U.S. lawmakers passed a law in 2015 that sought to limit its ability to collect such records in bulk.? The spike in collection of call records coincided with an increase reported on Friday across other surveillance methods, raising questions from some privacy advocates who are concerned about potential government overreach and intrusion into the lives of U.S. citizens.? The 2017 call records tally remained far less than an estimated billions of records collected per day under the NSA’s old bulk surveillance system, which was exposed by former U.S. intelligence contractor Edward Snowden in 2013. The records collected by the NSA include the numbers and time of a call or text message, but not their content.? Overall increases in surveillance hauls were both mystifying and alarming coming years after Snowden’s leaks, privacy advocates said.? “The intelligence community’s transparency has yet to extend to explaining dramatic increases in their collection,” said Robyn Greene, policy counsel at the Washington-based Open Technology Institute that focuses on digital issues.? The government “has not altered the manner in which it uses its authority to obtain call detail records,” Timothy Barrett, a spokesman at the Office of the Director of National Intelligence, which released the annual report, said in a statement.? Reauthorization of section 702 of the FISAA has increased the ability of the executive to collect data and surveil Americans Greene 18 ( Robyn writer with Future tense a partnership of Slate, New America, and Arizona State University that examines emerging technologies, public policy, and society. “Americans Wanted More Privacy Protections. Congress Gave Them Fewer. You don’t have to be a criminal or a terrorist to be affected by Congress’ Section 702 surveillance expansion.” Slate, January 26, 2018 Last week, Congress passed a bill to reauthorize Section 702 of the Foreign Intelligence Surveillance Act (FISAA) for six years. Section 702 is the surveillance law that authorizes the government to target foreigners located abroad to collect foreign intelligence information. However, we know that the government also sweeps up substantial quantities of Americans’ communications under Section 702. Despite the public’s calls for additional privacy protections, Congress passed the bill and called it a reform while hoping that no one would notice that it actually increases privacy risks. And you don’t have to be a criminal or a terrorist to be caught up in the government’s web. The law now authorizes several ways for the government to collect and use an average American’s communications. One of the major misconceptions about Section 702 surveillance is the breadth of its purposes. The government always focuses on the authority’s uses for combatting national security threats like terrorism and espionage. However, the definition of foreign intelligence information that may be collected includes anything that is relevant to U.S. foreign affairs, which means that foreign journalists, activists, scientists, doctors, lawyers, and businesspeople could be targeted. Even when the government is targeting a person abroad as part of its counterterrorism efforts, the target is not necessarily a “bad guy.” The targets need only have information that is relevant to the government’s foreign intelligence objective. There are plenty of non-nefarious reasons a person, such as a journalist covering the civil war in Syria or a human rights activist working to resettle refugees, might have that kind of information. Any American who is in touch with one of the more than?106,000 targets—regardless of whether the target is a “bad guy” or the communication relates to national security or foreign affairs—will have their emails and phone calls with that target swept up. The bill does nothing to limit this?“incidental” collection?of Americans’ communications. It may even increase this collection because it codifies, and may even expand, “abouts” collection, which allows the government to collect communications that are “about” a target, such as where they contain the target’s email or phone number in the contents of a communication, even when the target isn’t a party to the communication. The FISA Court has twice forced the government to stop this form of collection,?most recently last spring, because the level of incidental collection of Americans’ communications, including wholly domestic communications, raised significant constitutional concerns. The government had systematically and persistently violated court-imposed rules to address those concerns. The law now not only sanctions “abouts” collection, it paves the way for it to restart with the FISA Court’s permission. The language also introduces some ambiguity in the law that creates a risk that the government may interpret it to expand “abouts” collection by allowing the government to sweep up any communication that merely references the target, instead of just those that contain account identifiers specifically associated with the target. The government might argue that Congress has authorized it to collect any communication that merely contains the target’s name or that the newly expanded law allows it to collect all of the emails between nontargets that include the terms ISIS or al-Qaida or the name of an activist or journalist or businessperson who is being targeted. Congress didn’t just expand the ways in which your communications could be collected under Section 702. It also explicitly authorized the government to engage in virtually unlimited warrantless backdoor searches of those communications for information about Americans or individuals located in the U.S. during the course of any investigation, no matter how minor. The law now even creates a perverse incentive for the FBI to conduct these backdoor searches before there is any factual basis to believe the subject of the search should be investigated because once a factual basis is established, a warrant is required. Indeed, the FBI has already been availing itself of this practice as a matter of routine for years. Thus, the FBI has said it will almost never need to get a warrant, because it will have already conducted all of the searches of Section 702 data it wants before the government has reason to believe the subject of the search committed a crime. Unfortunately, while incentivizing warrantless searches at the earliest investigative stage possible, Congress did not add any protections against abuse. Although these backdoor searches can affect anyone, immigrants, Muslims, and people of color may face much higher risks of being targeted, particularly considering the Trump administration’s priorities. We don’t know how the government is using Section 702 data, but we do know that it is singling out communities for increased scrutiny based on country of origin, faith, and race. The administration has deemed illegal immigration as a leading national security threat, and President Trump has even said that legal immigration poses a national security threat, claiming that “the wrong people” are being admitted to the U.S. Over the weekend, Trump’s re-election campaign aired a video and issued a press release that compared DACA recipients to a twice-deported undocumented immigrant who murdered two police officers. Nothing in the law stops the government from searching databases containing Section 702 information for communications involving or referencing all of the nearly 700,000 individuals with DACA protections. The FBI could conduct these searches as fishing expeditions to try to identify evidence of criminal activity, no matter how minor, that could be used as grounds to remove DACA recipients’ protections and expedite their deportations or to identify other embarrassing or derogatory information that could be used to turn those individuals into informants. Similarly, the FBI is free to warrantlessly search Section 702 data for the communications of Muslim Americans and residents. Those who have connections to any of the countries listed in the executive branch’s Muslim ban may be at particular risk for backdoor searches. However, the Muslim community is not the only community the government has deemed a terrorist threat and, as a result, may scrutinize more intensively than white or nonimmigrant communities. For example, the FBI identified Black Lives Matter activists as a national security threat, calling them “black identity extremists.” There is nothing in the new Section 702 law that would prevent the FBI from subjecting racial justice advocates to a higher level of scrutiny and Section 702 backdoor searches.Ultimately, you don’t have to be an immigrant, a Muslim, or a person of color to be subject to Section 702 incidental collection or a backdoor search. But if you are an immigrant, a Muslim, or a person of color—or a member of another group at risk for increased surveillance—the stakes for your civil rights and civil liberties have never been higher. In passing this Section 702 reauthorization, Congress only made the situation worse.Trump will expand executive surveillance authority biglyEmmons 2016 [Alex, reporter for the Intercept, “COMMANDER-IN-CHIEF DONALD TRUMP WILL HAVE TERRIFYING POWERS. THANKS, OBAMA.” The Intercept, 11 Nov. 2016, at Last Accessed 30 July 2018 ADI-IZ]As for the NSA, Congress passed a law in 2015 ending the bulk collection of Americans’ phone records and replaced it with a modified program. But according to a former State Department official, the phone records program is minuscule compared to the government’s “universe of collection” under Executive Order 12333, which Trump is free to reinterpret or modify. To make matters worse, the Obama administration has convinced courts that citizens cannot challenge the legality of NSA programs until they can prove they are under surveillance. Because government secrecy makes that generally impossible, courts have started to reject anti-surveillance lawsuits on procedural grounds. Trump may also get his wish to “fill up” Guantanamo Bay. Despite Obama’s efforts this year to rapidly depopulate the prison camp, 60 prisoners remain, along with the architecture to imprison hundreds more. With an additional stroke of his pen, Trump could reopen the global network of CIA “black sites” and imprison people there without any due process. After the Supreme Court ruled under Bush that Guantanamo detainees have rights under habeas corpus, the Obama administration in 2009 fought to avoid having the same rule applied to military prisons around the world. Trump could also make good on his promise to resurrect the CIA’s torture program with a “hell of a lot worse than waterboarding,” despite the fact that it would be clearly illegal under a law passed by Congress in 2015. Trump said he would “expand the laws,” but he could probably get away with it regardless, because by refusing to prosecute any CIA officials involved in Bush-era torture, Obama made clear that presidents can get away with illegal torture. During Trump’s campaign, former CIA director Michael Hayden and current CIA director John Brennan both insisted that CIA officials would disobey any order to commit “torture.” But both have defended the CIA practices, and while Brennan has said he would refuse to engage in “some of these tactics,” he has defended others as useful. Under Brennan, the CIA has also fought to undermine oversight efforts, and has publicly contested the results of an exhaustive Senate investigation into their abuses. Trump, who has said he would “bomb the shit” out of terror groups and has proposed killing terrorists’ innocent families, will also inherit a global, unaccountable program of drone assassination. Obama started a vast escalation of Bush’s drone program in 2009, and Democrats have trusted him to assassinate people he deems an “imminent threat,” even when they are far away from war zones, and when he doesn’t even know who he is killing. Obama made it look like he was reining in the program in May 2013, signing guidelines that required “near certainty that a terrorist target is present,” and “near certainty that non-combatants will not be injured or killed.” But a number of disastrous strikes in the following years – including one on a wedding party in Yemen – have led many to believe the administration is not following its own guidelines. And to whatever extent they actually apply, those guidelines could easily be revoked when President Trump gets to decide what is an “imminent threat,” living out his desire to “bomb the shit” out of terror groups. The Obama administration has also convinced courts that they have no role to play in reviewing the legality of drone strikes – even when it involves killing a U.S. citizen. Lawsuits on behalf of drone victims, filed both before and after strikes took place have all been dismissed, setting the stage for Trump’s targeting decisions never to see their day in court. When it comes to sustained bombing campaigns, Trump may not have to justify his actions much at all. Obama dramatically reduced the number of ground soldiers in Iraq and Afghanistan, but he has continued to bomb seven countries, with virtually no Congressional acknowledgement or debate. Obama has continued the Presidential tradition of going to war without Congress, sometimes in almost absurd ways. In 2011, for example, the White House needed to argue that it could continue bombing Muammar Gaddafi’s forces in Libya without Congressional authorization. So the top lawyer in the State Department sent a memo to Congress arguing that a bombing campaign did not amount to wartime “hostilities,” mainly because the enemy could not fire back. Even when the Obama administration sought Congressional authorization in 2013 to strike Syrian President Bashar Hafez al-Assad’s forces in retaliation for using chemical weapons, he insisted that he didn’t really need to. And he has not sought out a separate authorization to extend the war on terror to fight ISIS in Syria, ISIS in Libya, Al Shabaab in Somalia, or Boko Haram in Nigeria. With such expansive war powers, and armed with the broad, Bush-era 2001 Congressional resolution authorizing war “in order to prevent any future acts of international terrorism,” the next President could conduct military operations on a whim. And perhaps most alarming is that Trump will inherit a Justice Department that has waged an unprecedented war on press freedom. Rather than shut down the Bush-era office that prosecuted leaks to the press, Obama made it his own, and has prosecuted more than twice as many people under the Espionage Act for leaking information to the press than all of his predecessors combined. His actions met with no resistance from Democrats. In 2013, Obama’s Justice Department seized the phone records from three Associated Press bureaus to uncover the source for a story. Obama also waged a seven-year legal campaign against New York Times Reporter James Risen, threatening him with prison if he did not reveal his source for a story about a botched CIA operation. The prosecutors dropped the request at the last minute. The legacy of that system is now passing into the hands of someone who has made a show of his contempt for the media. During his campaign, Trump repeatedly incited crowds against reporters, threatened publications with defamation lawsuits, and expressed his desire to “open up those libel laws.” President Obama has spent much of his time as commander in chief expanding his own military power, while convincing courts not to limit his detention, surveillance, and assassination capabilities. Most of the new constraints on the security state during the Obama years were self-imposed, and could easily be revoked. It is too early to tell what Trump will actually do. But if his campaign promises are anything to go on, he will flex all the powers Obama accrued and more, while cutting through Obama’s self-imposed restraints like tissue paper. And the silence of Democrats during the Obama years will play a major role in facilitating his abuses.Incidental bulk data collection on US citizens is massive in scope and violates the 4th AmendmentTye 2014 [John Napier, section chief for Internet freedom in the State Department’s Bureau of Democracy, Human Rights and Labor, “Meet Executive Order 12333: The Reagan rule that lets the NSA spy on Americans,” The Washington Post, 18 Jul. 2014, at Last Accessed 30 July 2018 ADI-IZ]Bulk data collection that occurs inside the United States contains built-in protections for U.S. persons, defined as U.S. citizens, permanent residents and companies. Such collection must be authorized by statute and is subject to oversight from Congress and the Foreign Intelligence Surveillance Court. The statutes set a high bar for collecting the content of communications by U.S. persons. For example, Section 215 permits the bulk collection only of U.S. telephone metadata — lists of incoming and outgoing phone numbers — but not audio of the calls. Executive Order 12333 contains no such protections for U.S. persons if the collection occurs outside U.S. borders. Issued by President Ronald Reagan in 1981 to authorize foreign intelligence investigations, 12333 is not a statute and has never been subject to meaningful oversight from Congress or any court. Sen. Dianne Feinstein (D-Calif.), chairman of the Senate Select Committee on Intelligence, has said that the committee has not been able to “sufficiently” oversee activities conducted under 12333. Unlike Section 215, the executive order authorizes collection of the content of communications, not just metadata, even for U.S. persons. Such persons cannot be individually targeted under 12333 without a court order. However, if the contents of a U.S. person’s communications are “incidentally” collected (an NSA term of art) in the course of a lawful overseas foreign intelligence investigation, then Section 2.3(c) of the executive order explicitly authorizes their retention. It does not require that the affected U.S. persons be suspected of wrongdoing and places no limits on the volume of communications by U.S. persons that may be collected and retained. “Incidental” collection may sound insignificant, but it is a legal loophole that can be stretched very wide. Remember that the NSA is building a data center in Utah five times the size of the U.S. Capitol building, with its own power plant that will reportedly burn $40 million a year in electricity. “Incidental collection” might need its own power plant. A legal regime in which U.S. citizens’ data receives different levels of privacy and oversight, depending on whether it is collected inside or outside U.S. borders, may have made sense when most communications by U.S. persons stayed inside the United States. But today, U.S. communications increasingly travel across U.S. borders — or are stored beyond them. For example, the Google and Yahoo e-mail systems rely on networks of “mirror” servers located throughout the world. An e-mail from New York to New Jersey is likely to wind up on servers in Brazil, Japan and Britain. The same is true for most purely domestic communications. Executive Order 12333 contains nothing to prevent the NSA from collecting and storing all such communications — content as well as metadata — provided that such collection occurs outside the United States in the course of a lawful foreign intelligence investigation. No warrant or court approval is required, and such collection never need be reported to Congress. None of the reforms that Obama announced earlier this year will affect such collection. Without any legal barriers to such collection, U.S. persons must increasingly rely on the affected companies to implement security measures to keep their communications private. The executive order does not require the NSA to notify or obtain consent of a company before collecting its users’ data. The attorney general, rather than a court, must approve “minimization procedures” for handling the data of U.S. persons that is collected under 12333, to protect their rights. I do not know the details of those procedures. But the director of national intelligence recently declassified a document (United States Signals Intelligence Directive 18) showing that U.S. agencies may retain such data for five years. Before I left the State Department, I filed a complaint with the department’s inspector general, arguing that the current system of collection and storage of communications by U.S. persons under Executive Order 12333 violates the Fourth Amendment, which prohibits unreasonable searches and seizures. I have also brought my complaint to the House and Senate intelligenceDemocracy AdvantageExecutive Order 12333 authorizes foreign surveillance, but the NSA is using it to exploit loopholes to create backdoor access for wholly domestic communications Arnbak and Goldberg 14- cybersecurity and information law research at the Institute for Information Law, LL.M degree from Leiden University, A Competitive Strategy and Game Theory degree from London School of Economics University of Amsterdam; Associate professor in the Computer Science Department at Boston University, phD from Princeton University, B.A.S.c from University of Toronto (Axel and Sharon, “Loopholes for Circumventing the Constitution: Warrantless Bulk Surveillance on Americans by Collecting the Network Traffic Abroad”, Working Paper, June 27, 2014)Legal Loopholes. In Section 2 we start by describing the current U.S. regulatory framework for intelligence gathering. From public and until-recently secret primary legal sources, three regimes can be distinguished, based on where the surveillance is conducted, and who it targets: 1. Surveillance of domestic communications conducted on U.S. soil under s.215 of the “Patriot Act”; 2. Surveillance of foreign communications conducted on U.S. soil under the “Foreign Intelligence Surveillance Act”; and 3. Surveillance conducted entirely abroad under “Executive Order 12333” (EO 12333) and its minimization policies, notably U.S. Signals Intelligence Directive 18 (“USSID 18”). USSID 18 was drafted and approved within the Executive branch with minimal Congressional or Judicial oversight. The first two regimes are overseen by all three branches of the U.S. government, and currently under scrutiny by the government, media and the general public. The third regime, however, is solely the domain of the Executive branch and has largely been ignored by the public and other branches of Government in recent months, especially since relevant legal documents related to EO 12333 remain classified or redacted. However, according to the N.S.A., this third regime under EO 12333 is the ‘primary legal authority’ for its operations [5, p. 2-3]. Thus, it deserves more attention and careful scrutiny. Working with primary legal sources, many of which have only recently been made public and are still redacted on key issues, we make the following central observation. A surveillance operation falls within the EO 12333 regime when it presumes two connected criteria: it does not intentionally target a U.S. person, and is conducted abroad. If an intelligence agency can construct plausible presumptions that these two criteria have been meet, then the permissive legal regime under EO 12333 can be applied to the surveillance operation. The surveillance is then considered to affect non-U.S. persons, and 4th Amendment protections can thus be circumvented even if the operation primarily affects Americans. Our main hypothesis is therefore that there is loophole for surveillance on Americans from abroad resulting from the following interdependence: (1) the complete absence of legal protection for non-U.S. persons under the U.S. regulatory framework [32,33] creates ‘foreignness’-presumptions under EO 12333 and (2) the technical realities of modern Internet communications.Technical Loopholes. At first blush, one might suppose that a surveillance operation conducted abroad should have no impact on the privacy of Americans. However, in Section 3 we discuss why the technical realities of the Internet mean that American’s network traffic can easily be routed or stored abroad, where it can then be collected under the permissive legal regime of EO 12333. Indeed, we already know of surveillance programs that have exploited this legal loophole. The revealed MUSCULAR/TURMOIL program, for example, illustrates how the N.S.A. presumed authority under EO 12333 to acquire traffic between Google and Yahoo! servers located on foreign territory; this program allegedly collected up to 180 million user records per month abroad, including those of Americans [17].We also discuss other technical means an intelligence agency can exploit the legal loopholes under EO 12333. Instead of eavesdropping on intradomain traffic (i.e., data sent within a network belonging to a single organization, as in the MUSCULAR/TURMOIL program), these loopholes can be exploited in the interdomain setting, where traffic traverses networks belonging to different organizations. We explain why interdomain routing with BGP can naturally cause traffic originating in a U.S. network to be routed abroad, even when it is destined for an endpoint located on U.S. soil. We also discuss why core Internet protocols – BGP and DNS – can be deliberately manipulated to force traffic originating in American networks to be routed abroad. We discuss why these deliberate manipulations fall within the permissive EO 12333 regime, and how they can be used to collect, in bulk, all Internet traffic (including metadata and content) sent between a pair of networks; even if both networks are located on U.S. soil (e.g., from Harvard University to Boston University).Executive overreach in domestic surveillance threatens democracyVincent 16Sarah St. Vincent, 11-17-2016, “Unchecked Presidential Surveillance Powers are Dangerous” Human Rights Watch, data may be at the disposal of the United States president – regardless of whether you did anything wrong. President Barack Obama’s administration, and soon President-elect Donald Trump’s, has sweeping powers to spy on both US citizens and others without a warrant and, in some cases, with little or no oversight from Congress. If you get caught in the government’s dragnet, the authorities can keep your data and search it for years to come. If this sounds like a recipe for abuse, it is.John Tye, a former State Department employee and whistleblower, alerted the public in 2014 – and again this month – about Executive Order 12333, which grants vast global spying powers to the US intelligence agencies. The order effectively gives the government carte blanche to monitor the rest of the world, along with broad powers for the surveillance of people in the US as long as no other law stands directly in the way. One of the most alarming aspects of 12333 is that the government believes the order allows it to vacuum up and store any data it likes, and that there is no need to worry about anyone’s privacy or other rights until a government agent actually looks at a particular communication. Such a view of privacy is plainly incompatible with human rights and – given the potential impact of such broad surveillance on things like free expression – poses risks to democracy.‘Data localization will end internet freedom and cause global democratic rollbacksHill, 14 Jonah Hill, 5-1-2014, Internet Policy at U.S. Department of Commerce ,“The Growth of Data Localization Post-Snowden: Analysis and Recommendations for U.S. Policymakers and Business Leaders”, The Hague Institute for Global Justice, Conference on the Future of Cyber GovernanceFree Expression and Internet Freedoms Are Not Well ServedMost troubling of all the potential harms of data localization is its effect on free expression and Internet freedom. This is ironic, in that to many of its advocates, data localization is a remedy to the threat posed by the NSA to free expression and Internet freedom. I suggest that the opposite is actually true, that the “remedy” only serves to make the danger greater.The Internet and other online media have become indispensable tools for individuals to communicate globally, and have furthered individual participation in the political process, increased transparency of governmental activities, and promoted fundamental rights. Data localization, by centralizing control over digital infrastructure, can diminish this capacity in a number of ways. As was discussed above, data localization as a local server or local data storage requirement can limit freedom by permitting countries more easily to collect information on their citizens (through domestic surveillance). It allows a government more quickly and effectively to shut down Internet services (usually via legal threats to local Internet service providers) that the government believes is abetting unwanted political opposition. 115Data localization mandates also can obstruct Internet freedom in other, indirect ways. Restricted routing, in particular, is problematic, because it is not technically possible as the existing Internet is designed or organized. Unlike the telephone network, the Internet operates under a model known as “best effort delivery,” where data is delivered to its destination in the most efficient manner possible, without predetermined routes. For instance, data sent from the United States to Botswana will attempt to travel along the shortest and most direct route possible. However, if there is a bottleneck along the shortest route, a packet may find a longer but more expeditious route. This is a core feature of the Internet that makes network congestion easy to navigate around. In order to restrict data routing to specific geographies as governments are advocating, all Internet routers that are currently programmed to follow this “best effort” routing model would have to be reconfigured to prohibit data from one country from moving through the territory of “prohibited” countries. Moreover, since Internet addresses are not always assigned according to a specific geography, the Internet’s addressing system currently would have to be dramatically altered as well. Thus, the Border Gateway Protocol (one of the core Internet networking protocols), the Internet’s routing tables (the address books by which routers send data), and the process by which IP addresses are allocated, would all have to be modified. Such an undertaking would require a fundamental overhaul not only of the Internet’s operating structures, but also of the governance structures by which those structures are implemented and standardized.These are not just arcane concerns of those involved in Internet governance, although they surely are matters that greatly trouble those who favor an efficient and interoperable Internet. These alterations in the way the Internet works will, I believe, materially restrict the power of the Internet to support free expression. These modifications to these core characteristic of the current Internet – modifications that localization would require – may result in intelligence agencies acquiring a previously unavailable capacity to assess where data had originated and where it was heading, because the origin and destination information would be included in the data packet.116 A centralized governance process, further, which would be required to change the routing protocols and IP allocation system, would give authoritarian countries significantly more influence over how information on the Internet is regulated. In fact, this is one of the main reasons why China, Russia, many Arab states (among others) have pushed for tracked routing protocols in the past, 117 just as they have lobbied for a handover of the global Internet governance system to the U.N.’s International Telecommunications Union. 118In short, localization would require dramatic changes to the current structure of the Internet, changes that would have adverse consequences for those who see it as a principal – if not the principal – means of global democratization. For some, those adverse consequences would be unintended; more chillingly, there are those who intend precisely those consequences. This would be an enormous price to pay, particularly since the other objectives that are promoted as justifications for localization – namely, security for communications and economic development – are illusory.Democracy as spread by the global internet is vital to the emergence of global publics – that’s the key to solving all existential impactsKeane, 11 – Professor of Politics at the University of Sydney (John, “Democracy in the Age of Google, Facebook and WikiLeaks” )Communicative abundance enables one other trend that is of life-and-death importance to the future of democracy: the growth of cross-border publics whose footprint is potentially or actually global in scope.The Canadian Scholar Harold Innis famously showed that communications media like the wheel and the printing press and the telegraph had distance-shrinking effects, but genuinely globalised communication only began (during the nineteenth century) with overland and underwater telegraphy and the early development of international news agencies like Reuters. The process is currently undergoing an evolutionary jump, thanks to the development of a combination of forces: wide-footprint geo-stationary satellites, weblogs and other specialist computer-networked media, the growth of global journalism and the expanding and merging flows of international news, electronic data exchange, entertainment and education materials controlled by giant firms like Thorn-EMI, AOL/Time-Warner, News Corporation International, the BBC, Al Jazeera, Disney, Bertelsmann, Microsoft, Sony and CNN.Global media linkages certainly have downsides for democracy. Global media integration has encouraged loose talk of the abolition of barriers to communication (John Perry Barlow). It is said to be synonymous with the rise of a ‘McWorld’ (Benjamin Barber) dominated by consumers who dance to the music of logos, advertising slogans, sponsorship, trademarks and jingles. In the most media-saturated societies, such as the United States, global media integration nurtures pockets of parochialism; citizens who read local ‘content engine’ newspapers like The Desert Sun in Palm Springs or Cheyenne's Wyoming Tribune-Eagle are fed a starvation diet of global stories, which typically occupy no more than about 2% of column space. And not to be overlooked is the way governments distort global information flows. Protected by what in Washington are called ‘flack packs’ and dissimulation experts, governments cultivate links with trusted or ‘embedded’ journalists, organise press briefings and advertising campaigns, so framing - and wilfully distorting and censoring - global events to suit current government policies.All these fickle counter-trends are sobering, but they are not the whole story. For in the age of communicative abundance there are signs that the spell of parochialism upon citizens is not absolute because global media integration is having an unanticipated political effect: by nurturing a world stage or theatrum mundi, global journalism and other acts of communication are slowly but surely cultivating public spheres in which many millions of people scattered across the earth witness mediated controversies about who gets what, when, and how, on a world scale.Not all global media events - sporting fixtures, blockbuster movies, media awards, for instance - sustain global publics, which is to say that audiences are not publics and public spheres are not simply domains of entertainment or play. Strictly speaking, global publics are scenes of the political. Within global publics, people at various points on the earth witness the powers of governmental and non-governmental organisations being publicly named, monitored, praised, challenged, and condemned, in defiance of the old tyrannies of time and space and publicly unaccountable power. It is true that global publics are neither strongly institutionalised nor effectively linked to mechanisms of representative government. This lack is a great challenge for democratic thinking and democratic politics. Global publics are voices without a coherent body politic; it is as if they try to show the world that it resembles a chrysalis capable of hatching the butterfly of cross-border democracy - despite the fact that we currently have no good account of what ‘regional’ or ‘global’ or ‘cross border’ democratic representation might mean in practice.Still, in spite of everything, global publics have marked political effects, for instance on the suit-and-tie worlds of diplomacy, global business, inter-governmental meetings and independent non-governmental organizations. Every great global issue since 1945 - human rights, the dangers of nuclear war, continuing discrimination against women, the greening of politics - every one of these issues first crystallised within these publics. Global publics sometimes have ‘meta-political’ effects, in the sense that they help create citizens of a new global order. The speech addressed to ‘global citizens’ by Barack Obama at the Siegessaule in the Tiergarten in July 2008 is a powerful case in point, a harbinger of a remarkable trend in which those who are caught up within global publics learn that the boundaries between native and foreigner are blurred. They consequently become footloose. They live here and there; they discover the ‘foreigner’ within themselves.Global publics centred on ground-breaking media events like Live-Aid (in 1985 it attracted an estimated one billion viewers) can be spaces of fun, in which millions taste something of the joy of acting publicly with and against others for some defined common purpose. When by contrast they come in the form of televised world news of the suffering of distant strangers, global publics highlight cruelty; they make possible what Hannah Arendt once called the ‘politics of pity’. And especially during dramatic media events - like the nuclear meltdown at Chernobyl, the Tiananmen massacre, the 1989 revolutions in central-eastern Europe, the overthrow and arrest of Slobodan Milosevic, the 9/11 terrorist attacks and the recent struggles for dignity in Tunisia and Egypt - public spheres intensify audiences’ shared sense of living their lives contingently, on a knife edge, in the subjunctive tense. The witnesses of such events (contrary to McLuhan) do not experience uninterrupted togetherness. They do not enter a ‘global village’ dressed in the skins of humankind and thinking in the terms of a primordial ‘village or tribal outlook’. They instead come to feel the pinch of the world’s power relations; in consequence, they put matters like representation, accountability and legitimacy on the global political agenda, in effect by asking whether new democratic measures could inch our little blue and white planet towards greater openness and humility, potentially to the point where power, wherever it is exercised within and across borders, would come to feel more ‘biodegradable’, a bit more responsive to those whose lives it currently shapes and reshapes, secures or wrecks.Data localization will destroy global economic growthChandler and Le, 15 - * Director, California International Law Center, Professor of Law and Martin Luther King, Jr. Hall Research Scholar, University of California, Davis; A.B., Harvard College; J.D., Yale Law School AND **Free Speech and Technology Fellow, California International Law Center; A.B., Yale College; J.D., University of California, Davis School of Law (Anupam and Uyen, “DATA NATIONALISM” 64 Emory L.J. 677, lexis)C. Economic Development? Many governments believe that by forcing companies to localize data within national borders, they will increase investment at home. Thus, data localization measures are often motivated, whether explicitly or not, by desires to promote local economic development. In fact, however, data localization raises costs for local businesses, reduces access to global services for consumers, hampers local start-ups, and interferes with the use of the latest technological advances.? In an Information Age, the global flow of data has become the lifeblood of economies across the world. While some in Europe have raised concerns about the transfer of data abroad, the European Commission has recognized "the critical importance of data flows notably for the transatlantic economy." n209 The Commission observes that international data transfers "form an integral part of commercial exchanges across the Atlantic including for new growing digital businesses, such as social media or cloud computing, with large amounts of data going from the EU to the US." n210 Worried about the effect of constraints on data flows on both global information sharing and economic development, the Organisation for Economic Co-operation and Development (OECD) has urged nations to avoid "barriers to the location, access and use of cross-border [*722] data facilities and functions" when consistent with other fundamental rights, in order to "ensure cost effectiveness and other efficiencies." n211? The worry about the impact of data localization is widely shared in the business community as well. The value of the Internet to national economies has been widely noted. n212 Regarding Brazil's attempt to require data localization, the Information Technology Industry Council, an industry association representing more than forty major Internet companies, had argued that "in-country data storage requirements would detrimentally impact all economic activity that depends on data flows." n213 The Swedish government agency, the National Board of Trade, recently interviewed fifteen local companies of various sizes across sectors and concluded succinctly that "trade cannot happen without data being moved from one location to another." n214? Data localization, like most protectionist measures, leads only to small gains for a few local enterprises and workers, while causing significant harms spread across the entire economy. The domestic benefits of data localization go to the few owners and employees of data centers and the few companies servicing these centers locally. Meanwhile, the harms of data localization are widespread, felt by small, medium, and large businesses that are denied access to global services that might improve productivity. In response to Russia's recently passed localization law, the NGO Russian Association for Electronic Communications stressed the potential economic consequences, pointing to the withdrawal of global services and substantial economic losses caused by the passing of similar laws in other countries. n215 For example, besides the loss of international social media platforms, localization would make it impossible for [*723] Russians to order airline tickets or consumer goods through online services. Localization requirements also seriously affect Russian companies like Aeroflot because the airline depends on foreign ticket-booking systems. n216? Critics worried, at the time, that the Brazilian data localization requirement would "deny[] Brazilian users access to great services that are provided by US and other international companies." n217 Marilia Marciel, a digital policy expert at Fundacao Getulio Vargas in Rio de Janeiro, observes, "Even Brazilian companies prefer to host their data outside of Brazil." n218 Data localization affects domestic innovation by denying entrepreneurs the ability to build on top of global services based abroad. Brasscom, the Brazilian Association of Information Technology and Communication Companies, argues that such obligations would "hurt[] the country's ability to create, innovate, create jobs and collect taxes from the proper use of the Internet." n219? Governments implementing in-country data mandates imagine that the various global services used in their country will now build infrastructure locally. Many services, however, will find it uneconomical and even too risky to establish local servers in certain territories. n220 Data centers are expensive, all the more so if they have the highest levels of security. One study finds Brazil to be the most expensive country in the Western hemisphere in which to build data centers. n221 Building a data center in Brazil costs $ 60.9 million on average, [*724] while building one in Chile and the United States costs $ 51.2 million and $ 43 million, respectively. n222 Operating such a data center remains expensive because of enormous energy and other expenses - averaging $ 950,000 in Brazil, $ 710,000 in Chile, and $ 510,000 in the United States each month. n223 This cost discrepancy is mostly due to high electricity costs and heavy import taxes on the equipment needed for the center. n224 Data centers employ few workers, with energy making up three-quarters of the costs of operations. n225 According to the 2013 Data Centre Risk Index - a study of thirty countries on the risks affecting successful data center operations - Australia, Russia, China, Indonesia, India, and Brazil are among the riskiest countries for running data centers. n226? Not only are there significant economic costs to data localization, the potential gains are more limited than governments imagine. Data server farms are hardly significant generators of employment, populated instead by thousands of computers and few human beings. The significant initial outlay they require is largely in capital goods, the bulk of which is often imported into a country. The diesel generators, cooling systems, servers, and power supply devices tend to be imported from global suppliers. n227 Ironically, it is often American suppliers of servers and other hardware that stand to be the beneficiaries of data localization mandates. n228 One study notes, "Brazilian suppliers of components did not benefit from this [data localization requirement], since the imported products dominate the market." n229 By increasing capital purchases from abroad, data localization requirements can in fact increase merchandise trade deficits. Furthermore, large data farms are [*725] enormous consumers of energy, n230 and thus often further burden overtaxed energy grids. They thereby harm other industries that must now compete for this energy, paying higher prices while potentially suffering limitations in supply of already scarce power.? Cost, as well as access to the latest innovations, drives many e-commerce enterprises in Indonesia to use foreign data centers. Daniel Tumiwa, head of the Indonesian E-Commerce Association (IdEA), states that "the cost can double easily in Indonesia." n231 Indonesia's Internet start-ups have accordingly often turned to foreign countries such as Australia, Singapore, or the United States to host their services. One report suggests that "many of the "tools' that start-up online media have relied on elsewhere are not fully available yet in Indonesia." n232 The same report also suggests that a weak local hosting infrastructure in Indonesia means that sites hosted locally experience delayed loading time. n233 Similarly, as the Vietnamese government attempts to foster entrepreneurship and innovation, n234 localization requirements effectively bar start-ups from utilizing cheap and powerful platforms abroad and potentially handicap Vietnam from "joining in the technology race." n235? Governments worried about transferring data abroad at the same time hope, somewhat contradictorily, to bring foreign data within their borders. Many countries seek to become leaders in providing data centers for companies operating across their regions. In 2010, Malaysia announced its Economic Transformation Program n236 to transform Malaysia into a world-class data [*726] center hub for the Asia-Pacific region. n237 Brazil hopes to accomplish the same for Latin America, while France seeks to stimulate its economy via a "Made in France" digital industry. n238 Instead of spurring local investment, data localization can lead to the loss of investment. First, there's the retaliation effect. Would countries send data to Brazil if Brazil declares that data is unsafe if sent abroad? Brasscom notes that the Brazilian Internet industry's growth would be hampered if other countries engage in similar reactive policies, which "can stimulate the migration of datacenters based here, or at least part of them, to other countries." n239 Some in the European Union sympathize with this concern. European Commissioner for the Digital Agenda, Neelie Kroes, has expressed similar doubts, worrying about the results for European global competitiveness if each country has its own separate Internet. n240 Then there's the avoidance effect. Rio de Janeiro State University Law Professor Ronaldo Lemos, who helped write the original Marco Civil and is currently Director of the Rio Institute for Technology and Society, warns that the localization provision would have caused foreign companies to avoid the country altogether: "It could end up having the opposite effect to what is intended, and scare away companies that want to do business in Brazil." n241 Indeed, such burdensome local laws often lead companies to launch overseas, in order to try to avoid these rules entirely. Foreign companies, too, might well steer clear of the country in order to avoid entanglement with cumbersome rules. For example, Yahoo!, while very popular in Vietnam, places its servers for the [*727] country in Singapore. n242 In these ways we see that data localization mandates can backfire entirely, leading to avoidance instead of investment.? Data localization requirements place burdens on domestic enterprises not faced by those operating in more liberal jurisdictions. Countries that require data to be cordoned off complicate matters for their own enterprises, which must turn to domestic services if they are to comply with the law. Such companies must also develop mechanisms to segregate the data they hold by the nationality of the data subject. The limitations may impede development of new, global services. Critics argue that South Korea's ban on the export of mapping data, for example, impedes the development of next-generation services in Korea: Technology services, such as Google Glass, driverless cars, and information programs for visually-impaired users, are unlikely to develop and grow in Korea. Laws made in the 1960s are preventing many venture enterprises from advancing to foreign markets via location/navigation services. n243? The harms of data localization for local businesses are not restricted to Internet enterprises or to consumers denied access to global services. As it turns out, most of the economic benefits from Internet technologies accrue to traditional businesses. A McKinsey study estimates that about seventy-five percent of the value added created by the Internet and data flow is in traditional industries, in part through increases in productivity. n244 The potential economic impact across the major sectors - healthcare, manufacturing, electricity, urban infra-structure, security, agriculture, retail, etc. - is estimated at $ 2.7 to $ 6.2 trillion per year. n245 This is particularly important for emerging economies, in which traditional industries remain predominant. The Internet raises profits as well, due to increased revenues, lower costs of goods sold, and lower administrative costs. n246 With data localization mandates, traditional businesses [*728] will lose access to the many global services that would store or process information offshore.? Data localization requirements also interfere with the most important trends in computing today. They limit access to the disruptive technologies of the future, such as cloud computing, the "Internet of Things," and data-driven innovations (especially those relying on "big data"). Data localization sacrifices the innovations made possible by building on top of global Internet platforms based on cloud computing. This is particularly important for entrepreneurs operating in emerging economies that might lack the infrastructure already developed elsewhere. And it places great impediments to the development of both the Internet of Things and big data analytics, requiring costly separation of data by political boundaries and often denying the possibility of aggregating data across borders. We discuss the impacts on these trends below.That causes World War 3James, 14 - Professor of history at Princeton University’s Woodrow Wilson School who specializes in European economic history (Harold, “Debate: Is 2014, like 1914, a prelude to world war?” 7/3, )Some of the dynamics of the pre-1914 financial world are now re-emerging. Then an economically declining power, Britain, wanted to use finance as a weapon against its larger and faster growing competitors, Germany and the United States. Now America is in turn obsessed by being overtaken by China – according to some calculations, set to become the world’s largest economy in 2014.? In the aftermath of the 2008 financial crisis, financial institutions appear both as dangerous weapons of mass destruction, but also as potential instruments for the application of national power.? In managing the 2008 crisis, the dependence of foreign banks on U.S. dollar funding constituted a major weakness, and required the provision of large swap lines by the Federal Reserve. The United States provided that support to some countries, but not others, on the basis of an explicitly political logic, as Eswar Prasad demonstrates in his new book on the “Dollar Trap.”? Geo-politics is intruding into banking practice elsewhere. Before the Ukraine crisis, Russian banks were trying to acquire assets in Central and Eastern Europe. European and U.S. banks are playing a much reduced role in Asian trade finance. Chinese banks are being pushed to expand their role in global commerce. After the financial crisis, China started to build up the renminbi as a major international currency. Russia and China have just proposed to create a new credit rating agency to avoid what they regard as the political bias of the existing (American-based) agencies.? The next stage in this logic is to think about how financial power can be directed to national advantage in the case of a diplomatic tussle. Sanctions are a routine (and not terribly successful) part of the pressure applied to rogue states such as Iran and North Korea. But financial pressure can be much more powerfully applied to countries that are deeply embedded in the world economy.? The test is in the Western imposition of sanctions after the Russian annexation of Crimea. President Vladimir Putin’s calculation in response is that the European Union and the United States cannot possibly be serious about the financial war. It would turn into a boomerang: Russia would be less affected than the more developed and complex financial markets of Europe and America.? The threat of systemic disruption generates a new sort of uncertainty, one that mirrors the decisive feature of the crisis of the summer of 1914. At that time, no one could really know whether clashes would escalate or not. That feature contrasts remarkably with almost the entirety of the Cold War, especially since the 1960s, when the strategic doctrine of Mutually Assured Destruction left no doubt that any superpower conflict would inevitably escalate.? The idea of network disruption relies on the ability to achieve advantage by surprise, and to win at no or low cost. But it is inevitably a gamble, and raises prospect that others might, but also might not be able to, mount the same sort of operation. Just as in 1914, there is an enhanced temptation to roll the dice, even though the game may be fatal.Additionally, failure to reform bulk internet data collection is used as justification by countries, like China, for expansion of internet censorship Kehl 14, et.al (Danielle with Kevin Bankston, Robyn Greene & Robert Morgus) New America’s Open Technology Institute July 2014 Policy Paper Surveillance Costs: The NSA’s Impact on the Economy, Internet Freedom & Cybersecurity, revelations of what the NSA has been doing in the past decade are eroding the moral high ground that the United States has often relied upon when putting public pressure on authoritarian countries like China, Russia, and Iran to change their behavior. In 2014, Reporters Without Borders added the United States to its “Enemies of the Internet” list for the first time, explicitly linking the inclusion to NSA surveillance. “The main player in [the United States’] vast surveillance operation is the highly secretive National Security Agency (NSA) which, in the light of Snowden’s revelations, has come to symbolize the abuses by the world’s intelligence agencies,” noted the 2014 report.207 The damaged perception of the United States208 as a leader on Internet Freedom and its diminished ability to legitimately criticize other countries for censorship and surveillance opens the door for foreign leaders to justify—and even expand— their own efforts.209 For example, the Egyptian government recently announced plans to monitor social media for potential terrorist activity, prompting backlash from a number of advocates for free expression and privacy.210 When a spokesman for the Egyptian Interior Ministry, Abdel Fatah Uthman, appeared on television to explain the policy, one justification that he offered in response to privacy concerns was that “the US listens in to phone calls, and supervises anyone who could threaten its national security.”211 This type of rhetoric makes it difficult for the U.S. to effectively criticize such a policy. Similarly, India’s comparatively mild response to allegations of NSA surveillance have been seen by some critics “as a reflection of India’s own aspirations in the world of surveillance,” a further indication that U.S. spying may now make it easier for foreign governments to quietly defend their own behavior.212 It is even more difficult for the United States to credibly indict Chinese hackers for breaking into U.S. government and commercial targets without fear of retribution in light of the NSA revelations.213 These challenges reflect an overall decline in U.S. soft power on free expression issues.Internet freedom is key to solve all impactsGenachowski and Bollinger 2013 (Julius [Chairman of the FCC] and Lee [President of Columbia U]; The plot to block internet freedom; Apr 16; articles/2013/04/16/plot_block_internet_freedom?page=fullThe Internet has created an extraordinary new democratic forum for people around the world to express their opinions. It is revolutionizing global access to information: Today, more than 1 billion people worldwide have access to the Internet, and at current growth rates, 5 billion people -- about 70 percent of the world's population -- will be connected in five years. But this growth trajectory is not inevitable, and threats are mounting to the global spread of an open and truly "worldwide" web. The expansion of the open Internet must be allowed to continue: The mobile and social media revolutions are critical not only for democratic institutions' ability to solve the collective problems of a shrinking world, but also to a dynamic and innovative global economy that depends on financial transparency and the free flow of information. The threats to the open Internet were on stark display at last December's World Conference on International Telecommunications in Dubai, where the United States fought attempts by a number of countries -- including Russia, China, and Saudi Arabia -- to give a U.N. organization, the International Telecommunication Union (ITU), new regulatory authority over the Internet. Ultimately, over the objection of the United States and many others, 89 countries voted to approve a treaty that could strengthen the power of governments to control online content and deter broadband deployment. In Dubai, two deeply worrisome trends came to a head. First, we see that the Arab Spring and similar events have awakened nondemocratic governments to the danger that the Internet poses to their regimes. In Dubai, they pushed for a treaty that would give the ITU's imprimatur to governments' blocking or favoring of online content under the guise of preventing spam and increasing network security. Authoritarian countries' real goal is to legitimize content regulation, opening the door for governments to block any content they do not like, such as political speech. Second, the basic commercial model underlying the open Internet is also under threat. In particular, some proposals, like the one made last year by major European network operators, would change the ground rules for payments for transferring Internet content. One species of these proposals is called "sender pays" or "sending party pays." Since the beginning of the Internet, content creators -- individuals, news outlets, search engines, social media sites -- have been able to make their content available to Internet users without paying a fee to Internet service providers. A sender-pays rule would change that, empowering governments to require Internet content creators to pay a fee to connect with an end user in that country. Sender pays may look merely like a commercial issue, a different way to divide the pie. And proponents of sender pays and similar changes claim they would benefit Internet deployment and Internet users. But the opposite is true: If a country imposed a payment requirement, content creators would be less likely to serve that country. The loss of content would make the Internet less attractive and would lessen demand for the deployment of Internet infrastructure in that country. Repeat the process in a few more countries, and the growth of global connectivity -- as well as its attendant benefits for democracy -- would slow dramatically. So too would the benefits accruing to the global economy. Without continuing improvements in transparency and information sharing, the innovation that springs from new commercial ideas and creative breakthroughs is sure to be severely inhibited. To their credit, American Internet service providers have joined with the broader U.S. technology industry, civil society, and others in opposing these changes. Together, we were able to win the battle in Dubai over sender pays, but we have not yet won the war. Issues affecting global Internet openness, broadband deployment, and free speech will return in upcoming international forums, including an important meeting in Geneva in May, the World Telecommunication/ICT Policy Forum. The massive investment in wired and wireless broadband infrastructure in the United States demonstrates that preserving an open Internet is completely compatible with broadband deployment. According to a recent UBS report, annual wireless capital investment in the United States increased 40 percent from 2009 to 2012, while investment in the rest of the world has barely inched upward. And according to the Information Technology and Innovation Foundation, more fiber-optic cable was laid in the United States in 2011 and 2012 than in any year since 2000, and 15 percent more than in Europe. All Internet users lose something when some countries are cut off from the World Wide Web. Each person who is unable to connect to the Internet diminishes our own access to information. We become less able to understand the world and formulate policies to respond to our shrinking planet. Conversely, we gain a richer understanding of global events as more people connect around the world, and those societies nurturing nascent democracy movements become more familiar with America's traditions of free speech and pluralism. That's why we believe that the Internet should remain free of gatekeepers and that no entity -- public or private -- should be able to pick and choose the information web users can receive. That is a principle the United States adopted in the Federal Communications Commission's 2010 Open Internet Order. And it's why we are deeply concerned about arguments by some in the United States that broadband providers should be able to block, edit, or favor Internet traffic that travels over their networks, or adopt economic models similar to international sender pays. We must preserve the Internet as the most open and robust platform for the free exchange of information ever devised. Keeping the Internet open is perhaps the most important free speech issue of our time.Otherwise extinction is inevitableEagleman 10 [David Eagleman is a neuroscientist at Baylor College of Medicine, where he directs the Laboratory for Perception and Action and the Initiative on Neuroscience and Law and author of Sum (Canongate). Nov. 9, 2010, “ Six ways the internet will save civilization,” ]Many great civilisations have fallen, leaving nothing but cracked ruins and scattered genetics. Usually this results from: natural disasters, resource depletion, economic meltdown, disease, poor information flow and corruption. But we’re luckier than our predecessors because we command a technology that no one else possessed: a rapid communication network that finds its highest expression in the internet. I propose that there are six ways in which the net has vastly reduced the threat of societal collapse. Epidemics can be deflected by telepresence One of our more dire prospects for collapse is an infectious-disease epidemic. Viral and bacterial epidemics precipitated the fall of the Golden Age of Athens, the Roman Empire and most of the empires of the Native Americans. The internet can be our key to survival because the ability to work telepresently can inhibit microbial transmission by reducing human-to-human contact. In the face of an otherwise devastating epidemic, businesses can keep supply chains running with the maximum number of employees working from home. This can reduce host density below the tipping point required for an epidemic. If we are well prepared when an epidemic arrives, we can fluidly shift into a self-quarantined society in which microbes fail due to host scarcity. Whatever the social ills of isolation, they are worse for the microbes than for us. The internet will predict natural disasters We are witnessing the downfall of slow central control in the media: news stories are increasingly becoming user-generated nets of up-to-the-minute information. During the recent California wildfires, locals went to the TV stations to learn whether their neighbourhoods were in danger. But the news stations appeared most concerned with the fate of celebrity mansions, so Californians changed their tack: they uploaded geotagged mobile-phone pictures, updated Facebook statuses and tweeted. The balance tipped: the internet carried news about the fire more quickly and accurately than any news station could. In this grass-roots, decentralised scheme, there were embedded reporters on every block, and the news shockwave kept ahead of the fire. This head start could provide the extra hours that save us. If the Pompeiians had had the internet in 79AD, they could have easily marched 10km to safety, well ahead of the pyroclastic flow from Mount Vesuvius. If the Indian Ocean had the Pacific’s networked tsunami-warning system, South-East Asia would look quite different today. Discoveries are retained and shared Historically, critical information has required constant rediscovery. Collections of learning -- from the library at Alexandria to the entire Minoan civilisation -- have fallen to the bonfires of invaders or the wrecking ball of natural disaster. Knowledge is hard won but easily lost. And information that survives often does not spread. Consider smallpox inoculation: this was under way in India, China and Africa centuries before it made its way to Europe. By the time the idea reached North America, native civilisations who needed it had already collapsed. The net solved the problem. New discoveries catch on immediately; information spreads widely. In this way, societies can optimally ratchet up, using the latest bricks of knowledge in their fortification against risk. Tyranny is mitigated Censorship of ideas was a familiar spectre in the last century, with state-approved news outlets ruling the press, airwaves and copying machines in the USSR, Romania, Cuba, China, Iraq and elsewhere. In many cases, such as Lysenko’s agricultural despotism in the USSR, it directly contributed to the collapse of the nation. Historically, a more successful strategy has been to confront free speech with free speech -- and the internet allows this in a natural way. It democratises the flow of information by offering access to the newspapers of the world, the photographers of every nation, the bloggers of every political stripe. Some posts are full of doctoring and dishonesty whereas others strive for independence and impartiality -- but all are available to us to sift through. Given the attempts by some governments to build firewalls, it’s clear that this benefit of the net requires constant vigilance. Human capital is vastly increased Crowdsourcing brings people together to solve problems. Yet far fewer than one per cent of the world’s population is involved. We need expand human capital. Most of the world not have access to the education afforded a small minority. For every Albert Einstein, Yo-Yo Ma or Barack Obama who has educational opportunities, uncountable others do not. This squandering of talent translates into reduced economic output and a smaller pool of problem solvers. The net opens the gates education to anyone with a computer. A motivated teen anywhere on the planet can walk through the world’s knowledge -- from the webs of Wikipedia to the curriculum of MIT’s OpenCourseWare. The new human capital will serve us well when we confront existential threats we’ve never imagined before. Energy expenditure is reduced Societal collapse can often be understood in terms of an energy budget: when energy spend outweighs energy return, collapse ensues. This has taken the form of deforestation or soil erosion; currently, the worry involves fossil-fuel depletion. The internet addresses the energy problem with a natural ease. Consider the massive energy savings inherent in the shift from paper to electrons -- as seen in the transition from the post to email. Ecommerce reduces the need to drive long distances to purchase products. Delivery trucks are more eco-friendly than individuals driving around, not least because of tight packaging and optimisation algorithms for driving routes. Of course, there are energy costs to the banks of computers that underpin the internet -- but these costs are less than the wood, coal and oil that would be expended for the same quantity of information flow. The tangle of events that triggers societal collapse can be complex, and there are several threats the net does not address. But vast, networked communication can be an antidote to several of the most deadly diseases threatening civilisation. The next time your coworker laments internet addiction, the banality of tweeting or the decline of face-to-face conversation, you may want to suggest that the net may just be the technology that saves us. Technological Development AdvNSA surveillance is crushing U.S. cloud-computing – decks competitiveness and spills over to the entire tech sectorEoyang & Ashcroft 2017Mieke Eoyang - Vice President for the National Security Program & Gary Ashcroft - 2016 Fellow for National Security, 2-28-2017, “Why Electronic Surveillance Reform is Necessary” Third Way, the IC maintains that Section 702 has sufficient protections for U.S. persons operating abroad, there is a significant category of U.S. actors that have been adversely affected by U.S. overseas surveillance: U.S. technology companies trying to compete internationally.? When made aware of the extent of Section 702 surveillance by the Snowden revelations, foreign governments, concerned that dealing with U.S. telecom and tech companies could expose their data to U.S. surveillance, refused to renew their contracts with U.S. companies and awarded contracts to foreign companies at the expense of their U.S. rivals. Examples of this may be found in Germany’s 2014 refusal to renew a contract with Verizon for Internet services and Microsoft’s 2013 loss of a contract to provide email services to the Brazilian government.23 In addition to this loss of government contracts, U.S. companies lost consumers to foreign companies. For example, after the Snowden revelations a Norwegian email company, Runbox, which touts itself as a foreign alternative to U.S.-based email services like Gmail, benefited from a 34 percent annual increase in customers.24 Some analysts estimate that NSA surveillance concerns could cost the U.S. cloud computing industry as much as $180 billion by 2016.25? Perhaps the most worrisome outgrowth of the Snowden revelations came in the European Court of Justice’s (ECJ) decision to strike down the EU-U.S. Safe Harbor Agreement. The ECJ ruled that this pact, which allowed for U.S. companies to have their collection and use of EU persons’ data classified as compliant with EU data protection laws, failed to comport with privacy standards set forth by Article 25(6) of EU Directive 95/46 and the EU’s Charter of Fundamental Rights. The ECJ alluded to Section 702 programs when justifying its ruling, citing “legislation permitting the public authorities to have access on a generalised [sic] basis to the content of electronic communication” as one of the reasons for the Safe Harbor Agreement’s invalidity.26? The invalidation of the Safe Harbor Agreement was no small matter. U.S. companies regularly transfer data about EU customers and employees across the Atlantic to their U.S.-based servers.27 With the Safe Harbor gone, U.S. companies, absent standard contractual clauses or binding corporate rules, could now be forced to store consumer data in European facilities or be subject to penalties imposed by regulators.28 The cost of localizing data or complying with each EU member’s data protection regulations could be especially prohibitive for U.S. small and medium-sized enterprises.29 Although EU and U.S. officials have recently implemented a replacement for the Safe Harbor Agreement, a framework known as the EU-U.S. Privacy Shield, it is by no means certain that this successor agreement will withstand judicial scrutiny. In fact, less than three months after the Privacy Shield framework began to operate, the non-profit Digital Rights Ireland filed a challenge to it in the ECJ’s lower General Court.30In its challenge, Digital Rights Ireland alleged that the European Commission’s decision to approve the Privacy Shield did not comply with European law and cited Section 702 as a reason for such noncompliance.31 The ECJ has yet to rule on this challenge.? One of the main objections that parties like Digital Rights Ireland have raised is that the EU-U.S. Privacy Shield still allows for generalized surveillance of EU communications.32Although, as part of the agreement, U.S. authorities assured European policymakers that “any access of public authorities to personal data will be subject to clear limitations, safeguards, and oversight mechanisms” and “affirm[ed] [the] absence of indiscriminate or mass surveillance,”33 the Europeans may be wise to be skeptical. In the past, even though U.S. authorities have assured Americans that their data is subject to certain protections, declassified FISC opinions and leaked documents reveal that such protections have often been flouted. If such disregard for the privacy interests of Americans has occurred, it is not outlandish to suspect that similar disregard will be expressed for Europeans’ privacy interests.? Even if Privacy Shield withstands the scrutiny of the ECJ, there is no guarantee that the European Commission won’t reassess its support for the program. Although U.S. officials have, with the impending advent of a Trump presidency, assured European authorities of the nation’s continued commitment to surveillance limitations imposed through Privacy Shield, such assurances are only as good as the consistency with which they are applied by the incoming Administration.? The fragile nature of U.S. promises on Privacy Shield is highlighted by the stances of President-elect Trump’s nominees for key national security positions. Trump’s pick for CIA Director, Rep. Mike Pompeo, has been a prominent critic of efforts to reform U.S. surveillance practices and has accused the Obama Administration of “blunting its surveillance powers.”34 Trump’s pick for Attorney General, Sen. Jeff Sessions, has been such an uncompromising cheerleader for surveillance that some worry that his tenure at the Justice Department could make “the Hoover era [look] like child’s play.”35 If these surveillance reform skeptics walk back the protections offered to the Europeans, or worse, broaden the scope of U.S. surveillance, the European Commission may be reluctant to reauthorize Privacy Shield when it reviews the program in 2017. Such reluctance could portend future economic storms for the tech and telecom sectors, including the worrisome costs of data localization, punitive payouts in privacy-related litigation, and, in a worst-case scenario, the severance or severe curtailment of transatlantic data flows.The best empirical research confirms the link Marthews and Tucker, 15 –National Chair at Restore the Fourth AND PhD in economics and professor of Marketing at MIT (Alex and Catherine, “Government Surveillance and Internet Search Behavior”, 29 April 2015, This study is the first to provide substantial empirical documentation of a chilling effect, both domestically in the shorter term and internationally in the longer term, that appears to be related to increased awareness of government surveillance online. Furthermore, this chilling effect appears in countries other than the US to apply to search behavior that is not strictly related to the government but instead forms part of the private domain.Our findings have the following policy implications. From an economic perspective, our finding that there was an effect on international Google users’ browsing behavior has potential policy implications for the effects of government surveillance on international commerce. From a US competitive standpoint, the longer-run effect observed on international Google users’ search behavior indicates that knowledge of US government surveillance of Google could indeed affect their behavior. At the most limited end of the spectrum, it could steer them away from conducting certain searches on US search engines; at the most severe end of the spectrum, they might choose to use non-US search engines. Such effects may not be limited simply to search engines. For example, as Google’s services are embedded in a large array of products, it could potentially hinder sales of Android-enabled mobile phones. Though preliminary attempts are being made to work towards initial measures of the economic impact of surveillance revelations (Dinev et al., 2008), no systematic study yet exists. All we can do, within the context of our data, is to indicate that on the basis of the effects we find, the strong possibility of substantial economic effects exists, and to suggest that such potential adverse economic impacts should be incorporated into the thinking of policy makers regarding the appropriateness of mass surveillance programs.There are limitations to the generalizability of our findings. First, we are not sure how the results generalize outside of the search domain towards important tech industries such as the rapidly growing US cloud computing industry. Second, we are not sure how the revelations affected search on Google’s major competitors, such as Bing and Yahoo! Search. It may be that the effect on their services was lessened by reduced media focus on them relative to Google in the light of the PRISM revelations and potentially the extent to which users anticipated that their servers may be located outside of the US. Third, our results are focused on the effects of revelations about government surveillance as opposed to the direct effects of government surveillance per se. Notwithstanding these limitations, we believe that our study provides an important first step in understanding the potential for effects of government surveillance practices on commercial outcomes and international competitiveness.That undermines US global technological leadershipCastro and McQuinn 15, Daniel Castro works at the Center for Data Innovation, Government Technology, The Information Technology & Innovation Foundation, worked at the U.S. Government Accountability Office, went to Carnegie Mellon. Alan McQuinn works at the Federal Communications Commission, previously had the Bill Archer Fellowship at the University of Texas, (June 2015, “Beyond the USA Freedom Act: How U.S. Surveillance Still Subverts U.S. Competitiveness”, )//AKCONCLUSIONWhen historians write about this period in U.S. history it could very well be that one of the themes will be how the United States lost its global technology leadership to other nations. And clearly one of the factors they would point to is the long-standing privileging of U.S. national security interests over U.S. industrial and commercial interests when it comes to U.S. foreign policy.This has occurred over the last few years as the U.S. government has done relatively little to address the rising commercial challenge to U.S. technology companies, all the while putting intelligence gathering first and foremost. Indeed, policy decisions by the U.S. intelligence community have reverberated throughout the global economy. If the U.S. tech industry is to remain the leader in the global marketplace, then the U.S. government will need to set a new course that balances economic interests with national security interests. The cost of inaction is not only short-term economic losses for U.S. companies, but a wave of protectionist policies that will systematically weaken U.S. technology competiveness in years to come, with impacts on economic growth, jobs, trade balance, and national security through a weakened industrial base. Only by taking decisive steps to reform its digital surveillance activities will the U.S. government enable its tech industry to effectively compete in the global market.Tech leadership is the primary driver of hegemony – Weiss 14 – Fellow of the Academy of the Social Sciences in Australia, Professor Emeritus in Government and International Relations at the University of Sydney, Honorary Professor of Political Science at Aarhus University. (Linda, America Inc.?: Innovation and Enterprise in the National Security State, Cornell University Press, 4/1/14, p. 1-3)So what accounts for America’s transformative capacity? Where do its breakthrough innovations come from? My answer traces the relationship between high technology, national security, and political culture. It advances three interlinked propositions regarding the role of the NSS as technology enterprise and commercialization engine; its geopolitical drivers; and the institutional consequences of an antistatist constraint. The national security state as technology enterprise. First, America's capacity for transformative innovation derives not merely from the entrepreneurship of its private sector, or simply from the state as such, but from the national security state—a particular cluster of federal agencies that collaborate closely with private actors in pursuit of security-related objectives. The NSS is a wholly new postwar creation that is geared to the permanent mobilization of the nation's science and technology resources for military primacy, and here I document and explain why it has had to become increasingly involved in commercial undertakings. Although centered on defense preparedness, the NSS is a good deal broader than the military, yet narrower than the state as a whole. In addition to its defense core in the Department of Defense, the NSS comprises several other components created at the height of the Cold War to pursue, deliver, or underwrite innovation in the service of securing technological supremacy. Although some are designated as "civilian" in their ori- gins, evolution, and current mix of activities, these NSS components remain deeply enmeshed in national security or dual-use functions (as we shall see in chapter 2).4 Acting as commander in chief, the president sits at the peak of this complex, supported by the Oval Office and, in particular, the Office of Science and Technology Policy. In sum, I discuss NSS activities not in the more popular sense of a surveillance state, but as a national "technology enterprise" in which the military is the central, but far from exclusive, actor. In telling this Story, I demonstrate and account for a major shift in NS.S innovation programs and policies that involved the national security agencies cultivating and undertaking commercialization ventures. (c. 1945 up to the 1970s), this process of fostering commercially relevant (general-purpose or dual-use) technologies took both direct and indirect forms. Then (especially from the 1980s onward) it also took a more proactive form, via patenting and licensing reforms and cooperative agreements to transfer technology from the federal labs to the private sector, via the launching of new procurement and joint innovation initiatives, and via the creation of new venture capital (VC) schemes. By placing greater emphasis on commercialization opportunities, some of these incentives sought to sweeten collaboration with the DOD and other security-related agencies, and thus to increase NISS influence over the direction of technology. A significant problem for the NSS has been that since the late 1970s, it has become progressively more challenging to enlist innovative companies in the private sector to work on security-related projects. While traditional defense suppliers grew increasingly large and specialized in systems integration, by the 1970s the more innovative producer companies—above all, critical suppliers Of integrated circuits—had begun to pull away from the federal market. Attracting nondefense firms to do defense work was at one time easy because the government market (in semiconductors and computers, for instance) was so much larger than the private market, and healthy profits could be made. But by the mid- 1970s commercial markets had come into their own, leading firms to reorient production to suit the more standardized demand. One consequence of lacking the earlier pull power Of massive demand is that NISS agencies have had to create new incentives to foster private-sector collaboration. One of the major incentives intended to reattract the private sector is the inclusion of commercial goals in NSS technology policies. Commercial viability therefore has to stand alongside security and technological supremacy in NSS policy. For instance, if a firm works with an agency to create a technology, service, or prototype for use by the U.S. Army, it will also be encouraged from the outset of the project to create a similar product for the commercial market. In this way, and many more, the NSS has progressively been drawn into promoting commercial innovation for security reasons. One implication, demonstrated in some detail, is that the NISS has achieved a much broader reach than commonly implied by the notion Of a military-industrial complex. Geopolitical drivers. What are the drivers of the NSS technology enterprise? Geopolitics and related threat perceptions have been the original catalyst for NSS formation and its evolution as an innovation engine. This state- (and technology-) building dynamic has occurred in three broad phases: the Cold War, the rise of Japan as techno-security challenge, and the post-9/11 era of asymmetric threats. The NSS emerged and expanded in fits and starts after World War II in response to a perceived international threat, emanating from the Soviet Union, that proved both enduring and persistent. It is instructive to note that in this phase the NSS bears at least some comparison with the erstwhile "developmental states" of Northeast Asia. They too emerged in response to an intensely perceived security threat, from neighboring China and North Korea, but instead sought national security more broadly via economic improvement, or industrial catch-up. Living on the fault lines of the Cold War in the presence of a credible and unyielding security threat exerted an unusual pressure on the East Asian states to pursue security by building economic strength. More distinctively in the case of Japan, Peter Katzenstein has developed the argument that, against the backdrop of terrible defeat, domestic power struggles succeeded in reorienting Japan's conception of security in favor Of economic rather than military strength. Thus the Japanese state practices a form of "technological national security" in order to ensure against its resource dependence and reduce its exposure to international supply disruptions (Katzenstein 1996, 2005; also Samuels 1994). Fundamental motivations drawn from different historical experiences thus serve to underline a unique feature of the NSS. In contrast to Japan (and the East Asian developmental states more generally), America's national security State has been geared to the pursuit of technological superior, not for reasons of national independence, economic competitiveness, or resource dependency, but in order to maintain American primacy. For the United States, the experience of World War Il drove home the point that science and technology (S&T) was a game changer—the key to winning the war—and that future preparedness would depend on achieving and sustaining technological superiority. Geopolitics is thus the driver, not economics. I emphasize this point because many analysts have viewed the Pentagon as the source of an industrial policy that is pursued beneath the radar6—a claim that this book disputes since it mistakes the nature of the primary driver. From its inception, the NSS was tasked with ensuring the technology leadership of the United States for the purpose of national defense. Even as the Soviet menace retreated, security proved paramount as the U.S. confronted a newly resurgent Japan that threatened to dethrone it as the regnant technology power. Appreciating the strength and intensity of the U.S. security focus means never underestimating the significance of this point: as long as U.S. military strategy continues to rely on a significant technology lead over its adversaries (real or potential), threats to that lead can never be simply (or even primarily) a commercial matter—even when the NSS "goes commercial. Unipolarity is key to deter Russia and China wars, beat terrorists, and contain North Korea—retrenchment fails. BRANDS AND EDELMAN 17.( Hal Henry A. Kissinger Distinguished Professor of Global Affairs, Johns Hopkins University School of Advanced International Studies. Eric S., Counselor, CSBA; Undersecretary of Defense (2005-9). “Avoiding a Strategy of Bluff: The Crisis of American Military Primacy.” Center for Strategic and Budgetary Assessments. March 20. . If strategy is the calculated relation of means to ends, then today America is careening toward strategic insolvency. Following the Cold War, the United States possessed unrivaled military primacy, both globally and in all the world’s key strategic theaters. Yet today, Washington faces military challenges that are both more severe and more numerous than at any time in decades, precisely as its own defense cutbacks have significantly reduced U.S. military capabilities. The United States confronts challenges from revisionist great powers such as China and Russia, aggressive rogue states such as Iran and North Korea, and international terrorist organizations such as al-Qaeda and the Islamic State. At the same time, constant-dollar defense spending fell from $768 billion in 2010 to $595 billion in 2015, the fastest drawdown—in percentage terms—since the Korean War. The result has been a creeping crisis of American military primacy, as the margin of superiority to which the United States has become accustomed has diminished, and a growing gap between U.S. commitments and capabilities has emerged.This state of strategic insolvency poses numerous dangers to both the United States and the broader international order that American grand strategy has traditionally supported. It will undermine U.S. alliances, by creating new doubts regarding the credibility of Washington’s guarantees. It will undercut deterrence, by tempting adversaries such as Russia, China, and Iran to calculate that the United States may be unwilling—or unable—to oppose aggression. It will make for far harder fights should conflict erupt in key areas from Europe to the Middle East to East Asia, and it may ultimately result in a situation in which the United States simply cannot defend countries it has pledged to defend. The United States would currently face grave difficulties defending the Baltic states from a Russian assault, for instance; the military balance around Taiwan and elsewhere in East Asia has also eroded dramatically. Finally, as U.S. military power becomes less imposing, U.S. diplomacy is likely to encounter greater difficulties as well. American officials continually aver that the U.S. military is the finest fighting force in the history of the world, but today, U.S. military power has become dangerously insufficient relative to the grand strategy and international order it has traditionally supported.Great powers facing strategic insolvency have three basic strategic options. First, the United States could decrease its global commitments, thereby bringing its strategic obligations back into alignment with a diminished military resource base. In practice, this might mean dispensing with U.S. security commitments to the most geographically exposed allies and partners—such as Taiwan and the Baltic states—in hopes of reconsolidating a more defensible strategic perimeter. Yet the appeal of this option is largely illusory, for even reducing defense spending will not come close to balancing the U.S. federal budget absent major changes in tax and entitlement policies, and U.S. retrenchment from East Asia, the Middle East, or Eastern Europe is likely to generate profound geopolitical instability. Aggressive revisionist powers may well be emboldened by U.S. retreat; remaining U.S. allies may lose confidence in the credibility of American defense pledges. Retrenchment may somewhat narrow the gap between U.S. capabilities and commitments in the short run, but only at the likely price of a further erosion of the global order that U.S. strategy has been meant to defend.A second option is living with greater risk. In practice, this would mean either gambling that enemies will not test increasingly precarious commitments or employing riskier approaches—such as relying on nuclear weapons or other escalatory strategies—to sustain those commitments. This approach has a certain intuitive appeal—it substitutes deterrence by punishment for deterrence by denial—and the United States indeed relied on such approaches during the Cold War. Yet it also entails profound liabilities. Simply hoping that exposed commitments will not be challenged could work for a time, but this approach carries enormous risk that those guarantees will eventually be tested and found wanting, with devastating effects. Likewise, more escalatory approaches to deterrence may lack credibility—if America is not willing to bear the fiscal costs associated with making its defense commitments credible through conventional means, would it really risk the astronomically higher costs associated with nuclear escalation in a conflict over Taiwan or the Baltic states? This approach thus risks leading the United States into a trap where, if its interests are challenged, it is confronted with a choice between pursuing escalatory options that carry a prohibitive price or simply acquiescing to aggression.Trump is just a speed-bump—long-term foundations of internationalism remain intact.BRANDS AND EDELMAN 17.( Hal Henry A. Kissinger Distinguished Professor of Global Affairs, Johns Hopkins University School of Advanced International Studies. Eric S., Counselor, CSBA; Undersecretary of Defense (2005-9). “Avoiding a Strategy of Bluff: The Crisis of American Military Primacy.” Center for Strategic and Budgetary Assessments. March 20. . In many ways, this was an accurate reflection of the national mood at the end of the 1970s. During that decade, the United States faced a raft of serious challenges — severe economic competition from other leading powers, the rise of the Soviet Union as a global peer competitor in military terms, the stagflation and national humiliation caused by the oil shocks. There were concerns that the United States was turning inward in the wake of Vietnam, as leading congressional observers even sought to withdraw significant numbers of U.S. troops from Europe. Economic nationalism was on the rise. Richard Nixon’s first treasury secretary, John Connally, artfully expressed the ethos: “Foreigners are out to screw us. Our job is to screw them first.”In these circumstances, doubts about the staying power of the United States and the postwar international system were pervasive. Defenders of that system fretted that the American era was coming to a close; enemies of the free world were often exultant. “The retreat of American power” could “become a rout,” James Schlesinger, the former secretary of defense and secretary of energy, wrote in 1979. “The trend could well become irreversible in many respects.” “Imperialism is not able to face the crises,” Leonid Brezhnev had told Warsaw Pact leaders the year prior. And yet the 1970s proved not to be the death knell for American power and the free world system erected after World War II, but simply a difficult moment that served as prelude to renewal. By the late 1970s, the world was again turning in America’s direction — democracy was spreading, globalization was racing ahead, America’s primary great-power competitor was sliding into irreversible decline. And by the early 1980s the United States was pursuing assertive and broadly effective strategies for re-establishing its global ascendancy and pushing the positive trends along. Within a decade, the Cold War had ended on American terms, as democracy and markets were advancing — with U.S. assistance — further than ever before.If focusing on the 1930s analogy thus leads one to fear that the end of the international order is nigh, looking at the 1970s encourages the conclusion that perhaps the future is relatively bright after all. In this view, the United States and the international system it anchors still have tremendous and unmatched strengths vis-à-vis the competition, the long-term trends are working in Washington’s favor, and America is simply experiencing one of its periodic moments of doubt and introspection rather than a more fundamental turn away from internationalism — just as occurred during the 1970s.So how well does this analogy fit? In some ways, emphasizing the 1970s comparison risks understating the difficulties and challenges America faces today. For all the disillusion occasioned by Vietnam, America did not elect a president who repudiated key traditions of U.S. foreign policy as vehemently and frequently as Donald Trump did during the 2016 campaign. American “soft power” took a beating amid the domestic upheaval of the 1970s, but that weakness may ultimately prove to be minor compared with the loss of prestige the United States is already suffering as a result of Trump’s presidency.From a global perspective, the Soviet Union may have been an authentic military peer rival during the 1970s, but even at its peak its sclerotic, command economy never threatened U.S. economic primacy as China does today. And in the 1970s, the United States was able deftly to play China and the Soviet Union against each other; today, Washington has fraught and deteriorating relations with both powers as they challenge international norms and geopolitical arrangements to which they were never genuinely reconciled. The 1970s were a difficult period, no doubt, but the comparison may — at least in some ways — encourage too rosy a view of what America confronts today.Yet if the 1970s are far from the perfect analogy, the period does nonetheless illuminate important aspects of the contemporary moment. It reminds us that, today as in the past, America’s competitors face long-term challenges that make ours look relatively modest by comparison. Russia is, after all, a declining economic power and a demographic basket case; its military power thus rests on extremely precarious foundations. China is already dealing with slowing economic growth, a rapidly aging population, and a massive debt bubble, and its sense of geopolitical self-confidence hardly conceals its leadership’s transparent nervousness about growing social unrest and other signs of dissatisfaction with a corrupt and ruthlessly authoritarian political system.Similarly, the 1970s analogy reminds us to take into account long-range U.S. strengths that no adversary can match and to factor in emerging trends that may play to America’s advantage. Washington’s unequaled collection of allies, its relatively healthy demographic profile, its culture of innovation, and its repeated resilience in the face of macroeconomic shifts falls into the first category; an energy revolution that is giving America new economic and geopolitical leverage is but one example of the second.Moreover, the experience of the 1970s underscores that assertive challengers often overplay their hand, thereby risking overreach and exposing vulnerabilities for the United States and its allies to exploit. An overconfident Moscow took on numerous Third World commitments during the 1970s, allowing Carter and then Reagan to punish that overextension through support to anti-communist guerrillas. Should Russia and China continue their revisionist behavior today, they are similarly likely to encourage geopolitical blowback, if only by driving their rivals toward closer cooperation with one another and with the United States. Additionally, we can learn from the 1970s that our current traumas are neither unprecedented nor particularly severe by historical standards. In its effects on U.S. political stability and American power, the Vietnam War was far worse than anything the country has experienced in Iraq or Afghanistan over the past 15 years.Finally, the experience of the 1970s also cautions us not to panic about the state of American internationalism. Yes, the Trump phenomenon is deeply disturbing for those who wish to see a globally engaged America contributing constructively on issues including international trade and combating climate change. But we have lived through periods of American disillusion with the world before, as the experience of the 1970s reminds us, and the logic of global engagement and activism has generally reasserted itself after a fashion — usually in response to threatening developments abroad. Indeed, the fact that public opinion polling on support for U.S. alliances and honoring America’s overseas commitments actually looked much worse in the mid-1970s than it does at present (after the U.S. withdrawal from Vietnam, for instance, only 36 percent of Americans felt that “it was important for the United States to make and keep commitments to other nations”) provides some antidote to pessimism today.Current Reauthorization of FISA don’t assume tech advances that could violate the rights of U.S. Citizens Gilmore 18 ( Courtney “FISA and EO 12333: Technology Allows Collection of Information of U.S. Citizens via Loopholes in the Law” Richmond Journal of Law and Technology, February 1, 2018 )FISA established the Foreign Intelligence Surveillance Court (“FISC”) to review applications for authorization of electronic surveillance.[3] FISA governs the collection of “foreign intelligence.”[4] The probable cause required for authorization to collect information under FISA is very different from the probable cause required in domestic investigations. In domestic investigations, a court may issue a search or arrest warrant if probable cause is shown that a crime has been, or is being, committed.[5] However, under FISA, collection of information can occur, without a warrant, on finding probable cause that the target is a foreign power or agent, regardless of whether that foreign power or agent is suspected of criminal activity.[6] Only if the target of the FISA warrant is a U.S. citizen must there be probable cause that the person is involved in criminal activity.[7]FISA has been amended several times since 1978. The 1994 and 1998 amendments allowed covert physical entries and pen/trap orders.[8] The USA-PATRIOT Act, passed shortly after 9/11, expanded the reach of FISA to circumstances in which foreign intelligence gathering is only a “significant” purpose of an investigation.[9] However, the amendments have not kept pace with new technologies.[10] In addition to FISA, foreign intelligence is collected under Executive Order (“EO”) 12333.[11] The order was issued in 1981 by President Reagan and it governs surveillance the National Security Agency (“NSA”) conducts overseas.[12] Although U.S. citizens cannot be targeted under EO 12333, the NSA can conduct bulk collection which leads to incidental collection of large quantities of U.S. citizens’ communications.[13] Under EO 12333, when the NSA collects information abroad, it can presume the information collected belongs to non-U.S. citizens.[14] EO 12333 and FISA were written before the Internet became what it is today but neither has been updated to match current technology. The Internet was not designed to conform to national borders; rather the Internet was built on efficiency, reliability, and minimizing costs.[15] Network traffic between two points in the United States may be naturally routed to a server abroad before reaching the endpoint in the United States.[16] Traffic between two domestic points that is routed abroad can therefore be swept up under EO 12333.[17] Unless the information collected specifically identifies the starting and ending point as being within the United States, the NSA can presume the communication is by and about a foreign national.[18] Unfortunately technology makes it “virtually impossible, in real time,” to determine the location or nationality of the target.[19] Information thus collected can be “retained for further processing.”[20] Congress recently reauthorized Section 702 FISA.[21] Section 702 specifically authorizes the government to target and collect information from foreigners located abroad.[22] Despite the focus on foreign intelligence collection, Section 702 incidentally collects a large amount of communications from U.S. citizens (without a warrant).[23] Changes in technology coupled with outdated legislation has put Americans’ privacy at risk.[24] FISA defined “electronic surveillance” in 1978, and that definition has remained largely unchanged despite massive changes in technology.[25] The 2017 Reauthorization Act clarifies some procedures for the FBI to obtain collected information and mandates reporting requirements about material breaches.[26] However, the reauthorization does not update the definition of electronic surveillance to keep pace with current technology and the loopholes the intelligence community is able to exploit to collect information on U.S. citizens.[27] The current reauthorization lasts until 2023 but Congress should seriously consider updating the definition of electronic surveillance so that where the information is collected is not determinative of the collection process and the legal protections offered.[28]SolvencyThe plan’s curtailment of surveillance of U.S. companies to exclusive section 702 authority is vital to restoring domestic and international trust in surveillance Eoyang and Bishai, 15 - *Mieke Eoyang is the Director of the National Security Program at Third Way, a center-left think tank. She previously served as Defense Policy Advisor to Senator Edward M. Kennedy, and a subcommittee staff director on the House Permanent Select Committee on Intelligence, as well as as Chief of Staff to Rep. Anna Eshoo (D-Palo Alto); **Chrissy Bishai is a Fellow at Third Way (“Restoring Trust between U.S. Companies and Their Government on Surveillance Issues” 3/19, the Problem Means Changing the Existing Legal Framework? Currently, the U.S. collects electronic communications under four main authorities.? For collection occurring under both 215 and 702, the companies would have been served with an order compelling production of their data. But outside the U.S., Executive Order 12333,15 the long-standing guidance for foreign intelligence activities, would govern the kind of collection that has caused international outrage.? E.O. 12333, signed by President Reagan, set the ground rules and authorization for foreign intelligence collection when the nation’s primary security threat was the Soviet Union. At that time, traditional intelligence activities would have been focused on other nation-states—identifying their spies, trying to recruit spies for the U.S., and trying to steal other countries’ secrets while protecting our own. But the growth of terrorist groups’ capabilities, and particularly the 9/11 attacks, helped dissolve the separation between traditional overseas espionage and counter-terrorism.? As the nation was grappling with new threats posed by terrorism, people around the world were sharing more and more of their information online and using mostly American companies to do so. Yet the legal framework that had once recognized privacy rights was ill-suited to the Internet Age. The Intelligence Community’s traditional position that constitutional rights like the Fourth Amendment’s privacy protections didn’t apply to non-Americans outside the U.S. might have been clear when travelling and communicating internationally were more difficult. But today’s free-flowing movement of people and data means that the “nationality” of an individual’s communications is far less obvious.16? While extending constitutional or privacy protections to foreigners abroad is a tricky legal proposition, for many their data is being held by entities that are entitled to the due process and privacy protections of the U.S. Constitution: American companies. Our tech firms often act as custodians of other people’s data, and as such don’t have the same heightened privacy interests as the targets of that data. But accessing the companies’ data without even giving notice to the owner of the servers raises serious constitutional questions.? As a politician once famously noted, “corporations are people too.”17 As a legal (if not political) matter, he was right—these American tech companies are “U.S. Persons,” and they therefore should know when the government seeks to access the data they possess. The companies should be entitled to notice, especially since they can be compelled to cooperate with law enforcement requests to hand over user data. Those protections should hold true regardless of whether the user data sought by the U.S. government is that of Americans or non-Americans.? In addition to those privacy protections that all U.S. persons enjoy under the Constitution, both at home and abroad, surveillance reform should meet the following principles when dealing with information about or from Americans:? The U.S. government should have a process, consistent with the Constitution, to acquire from companies the information that it needs to secure the country.? The U.S. government should have a national security reason to collect the information that it requests.? U.S. companies should not have to fear unauthorized access to their data or products from their own government.? Any process to acquire information from U.S. companies should have safeguards to prevent misuse or intentional over-collection.? The Solution? Include Overseas Collection from American Companies in Existing Statutory Frameworks? In order to meet the principles above, we propose that FAA’s 702 framework be the exclusive means for conducting electronic surveillance when the information is in the custody of an American company (“FAA Exclusivity”). Section 702 of FAA provides procedures to authorize data collection of foreign targets reasonably believed to be outside the U.S. It empowers the Attorney General (AG) and Director of National Intelligence (DNI) to jointly certify a high volume of targeting and does not require the requesters to identify specific non-U.S. persons who will be targeted. Under this 702 framework, information on foreigners that’s in the custody of a U.S. company should be subject to the following rules:? 1. The data must relate to targets “reasonably believed” to be outside the U.S. (can include foreign persons, governments or their factions and similar entities).? 2. The AG and DNI must jointly submit annual “certifications” to the Foreign Intelligence Surveillance Court (FISC).? 3. Certifications must identify categories of foreign intelligence targets that the Government wants to surveil electronically; they do not need to identify specific persons to be targeted.? 4. Certifications may include information or representations from other federal agencies authorized to cooperate with the AG, DNI, or Director of the NSA.? 5. Certifications must be reviewed by the FISC, which can authorize the targeting if they deem that the statutory requirements have been met.? 6. After the certifications are approved, the AG and DNI issue (written) “directives” to the providers, ordering them to assist the government.? 7. Collection should be executed with the appropriate “minimization procedures” in place to limit the acquisition, retention, and dissemination of any non–publicly available U.S. person information acquired through the Section 702 program.? 8. The AG, in consultation with the DNI, must adopt FISC-approved targeting and minimization procedures that are “reasonably designed” to ensure that the Government does not collect wholly domestic communications, and that only persons outside the U.S. are surveilled.? 9. The AG and DNI must also create acquisition guidelines (which are not subject to FISC approval).? Advantages of an FAA Framework? Shifting the legal authority for collection of data in the custody of an American company from E.O. 12333 to an FAA framework would have a number of advantages. Most importantly, it would create a way for the government to get the data it needs from American companies while giving those firms assurances that their data would not be accessed in other unauthorized ways. In particular, the FAA framework would create specific purposes for which the information could be sought, rather than allow the indiscriminate scooping up of every aspect of a person’s communications. FAA’s stated purpose is to acquire foreign intelligence information, which it defines as "information that relates to the ability of the U.S. to protect against an actual or potential attack by a foreign power; sabotage, international terrorism, or the proliferation of weapons of mass destruction by a foreign power; or clandestine intelligence activities by a foreign power."? The FAA framework would also create a requirement that the Executive Branch explain how the information sought meets the statutory purposes. And there would be the additional check of an independent judge who would review the certifications and issue directives. Though this process is ex parte, and therefore a potential rubber stamp for the government, there have been no documented instances of intentional abuses of the system in seeking information beyond the statutory purposes.? Finally, the FAA framework would subject information sought from U.S. companies to the statutory oversight requirements of the law. These are extensive and explicit.18? In addition to FAA’s inherent protections, FAA Exclusivity would send a powerful message to the rest of the world: when the U.S. conducts electronic surveillance overseas from American companies, it is doing so for a particular national security purpose. The FAA structure with FISC review provides an independent check that the statutory purposes are met. Through transparency agreements with the government, the American companies would be able to provide their customers with some sense of how many requests are made.? FAA Exclusivity would not change the E.O. 12333 authorities with respect to non-U.S. companies. It would not change E.O. 12333 authorities when the Executive Branch seeks to obtain the information in some way other than through a U.S. company that holds the data (i.e. traditional espionage, like breaking into a target’s laptop, parking a surveillance van outside their house, or sending a spy, would still be permissible).? Of course, FAA Exclusivity wouldn’t solve every problem. It would not prevent foreign governments from collecting information themselves and then providing it to U.S. intelligence agencies, as U.S. law cannot bind a foreign government. And some may argue that FAA provides inadequate civil liberties protections for Americans. This proposal says nothing about the adequacy of that statute in this respect. What it says is that for data held by an American company about a target that is not a U.S. person, the checks within FAA are stronger than those solely under E.O. 12333.? Others have argued that the FAA shifts the burden of cooperation solely onto the company, which will suffer greater reputational harm as a more witting participant in affirmatively granting the government’s requests. However, companies have suffered reputational harm as a result of allegations of unwitting cooperation. Making the cooperation known, even if it’s secret, gives the companies the opportunity to account for it in their own planning.? The move by certain U.S. companies to place subsidiaries in foreign ownership to resist requests by the U.S. government presents an interesting twist on this idea. In shifting the balance back to increased protections for U.S. companies, this legislation would change the incentives so that claiming U.S. law would have operational advantages in giving companies uniformity of law for all their data. This would also encourage the use of a single choice of law for all data governed by a company—that of the nationality of incorporation—rather than encouraging a choice of law patchwork to govern the data as it flows around the world.? Finally, some foreign multinational companies operating in the U.S. and abroad may argue that this is inconsistent with principles that we treat all companies operating in the U.S. the same way for purposes of law. While that would remain true under this proposal, it would create a difference in how the U.S. treats U.S. companies operating abroad compared to how it treats foreign companies abroad. But stretching the U.S. Constitution to foreign companies abroad is to stretch the document too far. If, on the other hand, those companies see advantage in changing their nationality to U.S. in order to claim protections of those laws, then that is the corporate version of the kind of immigration patterns that America has seen since its founding.? Conclusion? Using FAA’s framework as the exclusive means to access data that U.S. companies are holding will give the Intelligence Community a statutory framework to be able to get the intelligence information that it needs to protect the nation while restoring the trust relationship between the companies and our government. In addition, it will help restore the faith of foreign governments and customers that when American companies are acting overseas, they bring with them American values, including those of privacy protections.Increased restrictions necessary to boost confidence in the tech sectorEoyang & Ashcroft 2017Mieke Eoyang - Vice President for the National Security Program & Gary Ashcroft - 2016 Fellow for National Security, 2-28-2017, “Why Electronic Surveillance Reform is Necessary” Third Way, 702, while a helpful framework for conducting foreign intelligence, poses troubling quandaries when it comes to civil liberties and U.S. corporate interests. However, these worrisome conundrums can be addressed if lawmakers enact reforms that enhance the rights of Americans and redefine the government’s relationship with U.S. corporations.? First, efforts should be made to address the backdoor searches and notice deficiencies evident in FBI use of Section 702 data. Although the FISC has deemed backdoor searches to be constitutional, many scholars believe that the FISC was wrong to classify them as such. For example, Amy Jeffress, the former Counselor to the Attorney General for National Security and International Matters, argues that backdoor searches “are inconsistent with the requirements of the Fourth Amendment.”36 Georgetown law professor Laura Donahue claims that backdoor searches, among other practices facilitated by Section 702, have come at the cost of “inroads into rights that we have long – and for good reason – protected.”37Making changes to Section 702 to address FBI queries using U.S. person identifiers and failures to give notice to criminal defendants would help ensure that Americans’ constitutional rights are protected.? Second, efforts need to be made to redefine the government’s relationship with the tech and telecom industries. Technology executives have repeatedly signaled their disapproval of what they describe as government overreach in the realm of surveillance. For example, in 2013 Facebook CEO Mark Zuckerberg said that “[r]eports about government surveillance have shown there is a real need for . . . new limits on how governments collect information.”38 Microsoft’s general counsel Brad Smith went so far as to argue that government surveillance posed an existential risk to the American tech industry, arguing that “People won’t use technology they don’t trust. Governments have put this trust at risk.” Statements such as these highlight the dissatisfaction that much of the tech industry currently has with the state of surveillance and drive home the need for the government to empower the industry to push back against surveillance practices that could harm companies’ bottom lines. If such a rebalancing of government-industry relations is not prioritized, the government risks further antagonizing the industry and making it harder to work with tech companies to ensure the nation’s security. Furthermore, the tech industry’s unease with the current state of surveillance illustrates the need for lawmakers to seek out industry expertise when faced with making changes to Section 702, as any modifications can have a drastic impact on industry profitability and government relations with the tech industry.Limiting the use of surveillance on US-based servers to national security interests and increasing transparency regarding surveillance is vital to restoring trust and US credibilityKehl, 14 – Danielle, Policy Analyst at New America’s Open Technology Institute ( “Surveillance Costs: The NSA’s Impact on the Economy, Internet Freedom & Cybersecurity” July, NSA mass surveillance programs described in the introduction, conducted domestically pursuant to USA PATRIOT Act Section 215 and FISA Amendments Act Section 702 and conducted outside the U.S. under Executive Order 12333, have arguably had the greatest and most immediate impact on America’s tech industry and global standing. Strictly limiting the scope and purpose of surveillance under these authorities—not just in regard to surveillance of Americans but of non-Americans as well—will be critical to regaining the trust of individuals, companies and countries around the world, as well as stemming the economic and political costs of the NSA programs.The President’s NSA Review Group acknowledged the need for such reform in its report on surveillance programs, affirming that “the right of privacy has been recognized as a basic human right that all nations should respect,” and cautioned that “unrestrained American surveillance of non-United States persons might alienate other nations, fracture the unity of the Internet, and undermine the free flow of information across national boundaries.”324 In addition to recommending a variety new protections for U.S. persons, the Review Group urged in its Recommendation 13 that surveillance of non-U.S. persons under Section 702 or “any other authority”—a reference intended to include Executive Order 12333325 — should be strictly limited to the purpose of protecting national security, should not be used for economic espionage, should not be targeted based solely on a person’s political or religious views, and should be subject to careful oversight and the highest degree of transparency possible.326 Fully implementing this recommendation—and particularly restricting Section 702 and Executive Order 12333 surveillance to specific national security purposes rather than foreign intelligence collection generally—would indicate significant progress toward addressing the concerns raised in the recent Report of the Office of the United Nations High Commissioner for Human Rights on “The Right to Privacy in the Digital Age.” The UN report highlights how, despite the universality of human rights, the common distinction between “‘foreigners’ and ‘citizens’…within national security surveillance oversight regimes” has resulted in “significantly weaker – or even non-existent – privacy protection for foreigners and non-citizens, as compared with those of citizens.”327The leading legislative reform proposal in the U.S. Congress, the USA FREEDOM Act, would go a long way to protecting both U.S. and non-U.S. persons against the bulk collection under Section 215 of records held by American telephone and Internet companies.328 On that basis, passage of the law would very much help address the trust gap that the NSA programs have created. However, with regard to Section 702, the bill as originally introduced only added new protections for U.S. persons or for wholly domestic communications,329 and even those protections were stripped out or weakened in the version of the bill that was passed by the House of Representatives in May 2014.330 Meanwhile, neither the bill as introduced nor as passed by the House addresses surveillance conducted extraterritorially under Executive or 12333. Therefore, even if USA FREEDOM is eventually approved by both the House and the Senate and signed into law by the President, much more will ultimately need to be done to reassure foreign users of U.S.-based communications networks, services, and products that their rights are being respected.Provide for increased transparency around government surveillance, both from the government and companies.Increased transparency about how the NSA is using its authorities, and how U.S. companies do—or do not—respond when the NSA demands their data is critical to rebuilding the trust that has been lost in the wake of the Snowden disclosures. In July 2013, a coalition of large Internet companies and advocacy groups provided a blueprint for the necessary transparency reforms, in a letter to the Obama Administration and Congress calling for “greater transparency around national security-related requests by the US government to Internet, telephone, and web-based service providers for information about their users and subscribers.”331 Major companies including Facebook, Google, and Microsoft—joined by organizations such as the Center for Democracy and Technology, New America’s Open Technology Institute, and the American Civil Liberties Union—demanded that the companies be allowed to publish aggregate numbers about the specific types of government requests they receive, the types of data requested, and the number of people affected. They also also urged the government to issue its own transparency reports to provide greater clarity about the scope of the NSA’s surveillance programs.332 “This information about how and how often the government is using these legal authorities is important to the American people, who are entitled to have an informed public debate about the appropriateness of those authorities and their use, and to international users of US-based service providers who are concerned about the privacy and security of their communications,” the letter stated.333Two months later, many of the same companies and organizations issued another letter supporting surveillance transparency legislation proposed by Senator Al Franken (D-MN) and Representative Zoe Lofgren (D-CA) that would have implemented many of the original letter’s recommendations.334 Elements of both bills, consistent with the coalition’s recommendations, were included in the original version of the USA FREEDOM Act introduced in the House and the Senate—as were new strong transparency provisions requiring the FISA court to declassify key legal opinions to better educate the public and policymakers about how it is interpreting and implementing the law. Such strong new transparency requirements are consistent with several recommendations of the President’s Review Group335 and would help address concerns about lack of transparency raised by the UN High Commissioner for Human Rights.336Unfortunately, all of these transparency provisions from the original USA FREEDOM Act were substantially weakened in the version of the bill that was passed by the House of Representatives in May 2014.337 Congress will need to include stronger transparency provisions in any final version of the USA FREEDOM Act if it intends to meaningfully restore trust in the U.S. Internet and telecommunications industries and stem the loss of business that has begun as a result of the NSA programs. As commentator Mieke Eoyang put it, “If reforms do not deliver sufficient protections and transparency for [tech companies’] customers, especially those abroad who have the least constitutional protections, they will vote with their feet.”338Recommit to the Internet Freedom agenda in a way that directly addresses issues raised by NSA surveillance, including moving toward international human-rights based standards on surveillance.The United States must act immediately to restore the credibility of the Internet Freedom agenda, lest it become another casualty of the NSA’s surveillance programs. As described in Part IV, various agencies within the U.S. government have taken initial steps to demonstrate goodwill in this area, particularly through the NTIA’s announcement that it intends to transition stewardship of the IANA functions to a global multistakeholder organization and the State Department’s speech outlining six principles to guide signals intelligence collection grounded in international human rights norms. However, it will take a broader effort from across the government to demonstrate that the United States is fully committed to Internet Freedom, including firmly establishing the nature of its support for the evolving multistakeholder system of Internet governance and directly engaging with issues raised by the NSA surveillance programs in international conversations.Supporting international norms that increase confidence in the security of online communications and respect for the rights of Internet users all around the world is integral to restoring U.S. credibility in this area. “We have surveillance programmes that abuse human rights and lack in transparency and accountability precisely because we do not have sufficiently robust, open, and inclusive debates around surveillance and national security policy,” writes Matthew Shears of the Center for Democracy & Technology.339 It is time to begin having those conversations on both a national and an international level, particularly at key upcoming Internet governance convenings including the 2014 Internet Governance Forum, the International Telecommunications Union’s plenipotentiary meeting, and the upcoming WSIS+10 review process.340 Certainly, the United States will not be able to continue promoting the Internet Freedom agenda at these meetings without addressing its national security apparatus and the impact of NSA surveillance on individuals around the world. Rather than being a problem, this presents an opportunity for the U.S. to assume a leadership role in the promotion of better international standards around surveillance practices.Reform is needed to ensure the constitutional rights of citizens and limit the ability for abuse and undermine the governmental balance of power Donohue 17 ( Laura, Professor of Law at Georgetown Law, Director of Georgetown's Center on National Security and the Law “The Case for Reforming Section 702 of U.S. Foreign Intelligence Surveillance Law” Digital and Cyberspace Policy program, June 26, 2017 The most trenchant criticism of section 702 acquisition is that it violates the Fourth Amendment, which establishes “the right of the people to be secure in their persons, houses, papers, and effects, against unreasonable search and seizure.” The purpose of this clause was to prohibit general warrants, even as the clause that followed specified what would be required for a particularized warrant to be valid: it must be based “upon probable cause, supported by Oath or affirmation, and particularly [describe] the place to be searched, and the persons or things to be seized. Although section 702 theoretically prohibits the collection of Americans’ communications, in practice it acts as a general warrant. Using section 702, the intelligence community monitors and collects Americans’ international communications, as well as entirely domestic conversations, without oath or affirmation of wrongdoing. It does not apply to a particular person or place, nor does it specify the records to be obtained. A target may be in another country, but when the person on the other side is a U.S. person, then Americans’ rights are affected. Agencies are not required to delete their records of U.S. persons’ communications. To the contrary, they can be kept and queried to look for unrelated criminal activity—even though they are being collected without the ordinary protections that accompany Fourth Amendment searches. The NSA has aggravated the constitutional problem by adopting practices that increase access to citizens’ communications. Unless evidence exists that the target is a U.S. person or is inside the country, the agency assumes these criteria are met, meaning that potentially all communications to and from the United States can be monitored and collected. This practice raises further First Amendment concerns relating to the freedom of association and freedom of religion, as well as historic Fifth Amendment rights.There is also the risk that the executive branch will use section 702 to monitor political opposition. Watergate aside, history is replete with examples of executive power wielded inappropriately. In the 1960s, the NSA’s Project MINARET began by focusing on individuals traveling to Cuba. By the time the program ended in 1973, it was directed at civil rights leaders and anyone suspected of criminal activity. CIA programs have intercepted the international communications of members of Congress, as well as political candidates, while the FBI’s COINTELPRO actively sought to discredit and undermine political adversaries.The myriad noncompliance issues with section 702 demonstrate the inability of the agencies to abide by the rules set by FISC. With so much information concentrated in one place, the program is ripe for abuse. Too much power in the executive branch is especially problematic, as it threatens the separation of powers. In the past, the executive branch has used surveillance and false criminal charges to undermine the operation of the other branches in their constitutional duties. Under section 702, moreover, the judiciary is not involved in the targeting decisions either at the time of collection or subsequently. The executive branch determines when to query the databases using U.S. persons’ information and what to do with the data. The process of parallel construction, whereby law enforcement agencies recreate the evidentiary trail, means that section 702 data rarely makes it into court. The result constrains judicial power. Recommendations for Revising Section 702Intelligence collection is vital for U.S. national security. It is equally critical that the country adheres to constitutional limits to protect rights, allow for political opposition, and ensure the separation of powers. Four important steps would help to move the law in the right direction. First, Congress should require the NSA to delete communications that are exclusively between U.S. persons, and to obtain a court order to retain conversations to which a U.S. person is party, bringing collection into conformity with traditional FISA procedures. These minimization procedures are necessary to protect citizens affected by targeting decisions. Currently, as long as the data was not acquired in a way that violates the statutory targeting conditions, the intelligence community may retain citizens’ communications. Congress should require the intelligence community to follow traditional FISA rules, which mandate that U.S. persons’ information obtained from the warrantless interception of communications generally must be destroyed. Second, section 702 should be amended to prohibit U.S. person queries unless they are subject to a procedure akin to those outlined by FISA: an individualized order from FISC supported by probable cause that the information to be obtained is relevant to foreign intelligence. In addition, queries should be limited to foreign intelligence collection and not extended to ordinary criminal activity. This alteration is critical to ensure that section 702 does not become a way to circumvent the Fourth Amendment. Third, Congress should reinstate the “primary purpose” test, replacing the language added in 2008 requiring that only “a significant purpose” be for foreign intelligence. If the primary purpose is criminal, then the government should go through existing procedures for collecting evidence of a crime, such as obtaining a warrant for a wiretap, and not through foreign intelligence collection authorities. Fourth, the statute should contain a prohibition on “about collection” to prevent the NSA from collecting messages mentioning targets. Congress should similarly prohibit the NSA from collecting MCTs unless it obtains only messages to or from the target, deleting other bundled messages. This alteration creates an incentive for the NSA to find a way to protect U.S. persons’ messages. These would be necessary first steps in bringing section 702 within constitutional bounds. Congress might also consider other proposals, such as prohibiting parallel construction (wherein the NSA passes section 702 information to law enforcement agencies, who construct alternative evidentiary trails), specifying what “derived from” in section 702 means (to facilitate judicial challenges), and preventing citizens’ metadata collection.Restrictions must be placed on NSA operations to secure the rights of citizen’s from incidental collection Schneier 18 (Bruce, security technologist and a lecturer at the Kennedy School of Government at Harvard University “How to fight mass surveillance even though Congress just reauthorized it, The Washington Post “ Section 702 was initially passed in 2008, as an amendment to the Foreign Intelligence Surveillance Act of 1978. As the title of that law says, it was billed as a way for the National Security Agency to spy on non-Americans located outside the United States. It was supposed to be an efficiency and cost-saving measure: The NSA was already permitted to tap communications cables located outside the country, and it was already permitted to tap communications cables from one foreign country to another that passed through the United States. Section 702 allowed it to tap those cables from inside the United States, where it was easier. It also allowed the NSA to request surveillance data directly from Internet companies under a program called PRISM. The problem is that this authority also gave the NSA the ability to collect foreign communications and data in a way that?inherently and intentionally?also swept up Americans’ communications as well, without a warrant. Other law enforcement agencies are allowed to ask the NSA to search those communications, give their contents to the FBI and other agencies and?then?lie about their origins?in court. In 1978, after Watergate had revealed the Nixon administration’s abuses of power, we erected a wall between intelligence and law enforcement that prevented precisely this kind of sharing of surveillance data under any authority less restrictive than the Fourth Amendment. Weakening that wall is incredibly dangerous, and the NSA should never have been given this authority in the first place. Arguably, it never was. The NSA had been doing this types of surveillance illegally for years, something that was first made public in 2006. Section 702 was secretly used as a way to paper over that illegal collection, but nothing in the text of the later amendment gives the NSA this authority. We didn’t know that the NSA was using this law as the statutory basis for this surveillance until Edward Snowden showed us in 2013.Civil libertarians have been battling this law in both Congress and the courts ever since it was proposed, and the NSA’s domestic surveillance activities even longer. What this most recent vote tells me is that we’ve lost the fight. Section 702 was passed under George W. Bush in 2008, reauthorized under Barack Obama in 2012, and now reauthorized again under Trump. In all three cases, congressional support was bipartisan. It has survived multiple lawsuits by the Electronic Frontier Foundation, the ACLU and others. It has survived the revelations by Snowden that it was being used far more extensively than Congress or the public believed, and numerous public reports of violations of the law. It has even survived Trump’s belief that he was being personally spied on by the intelligence community, as well as any congressional fears that Trump could abuse the authority in the coming years. And though this extension lasts only six years, it’s inconceivable to me that it will ever be repealed at this point. So what do we do? If we can’t fight this particular statutory authority, where’s the new front on surveillance? There are, it turns out, reasonable modifications that target surveillance more generally, and not in terms of any particular statutory authority. We need to look at U.S. surveillance law more generally. First, we need to strengthen the minimization procedures to limit incidental collection. Since the Internet was developed, all the world’s communications travel around in a single global network. It’s impossible to collect only foreign communications, because they’re invariably mixed in with domestic communications. This is called “incidental” collection, but that’s a misleading name. It’s collected knowingly, and searched regularly. The intelligence community needs much stronger restrictions on which American communications channels it can access without a court order, and rules that require they delete the data if they inadvertently collect it. More importantly, “collection” is defined as the point the NSA takes a copy of the communications, and not later when they search their databases. Second, we need to limit how other law enforcement agencies can use incidentally collected information. Today, those agencies can query a database of incidental collection on Americans. The NSA can legally pass information to those other agencies. This has to stop. Data collected by the NSA under its foreign surveillance authority should not be used as a vehicle for domestic surveillance. The most recent reauthorization modified this lightly, forcing the FBI to obtain a court order when querying the 702 data for a criminal investigation. There are still exceptions and loopholes, though. Third, we need to end what’s called “parallel construction.” Today, when a law enforcement agency uses evidence found in this NSA database to arrest someone, it doesn’t have to disclose that fact in court. It can reconstruct the evidence in some other manner once it knows about it, and then pretend it learned of it that way. This right to lie to the judge and the defense is corrosive to liberty, and it must end. Pressure to reform the NSA will probably first come from Europe. Already, European Union courts have pointed to warrantless NSA surveillance as a reason to keep Europeans’ data out of U.S. hands. Right now, there is a fragile agreement between the E.U. and the United States — called “Privacy Shield” — that requires Americans to maintain certain safeguards for international data flows. NSA surveillance goes against that, and it’s only a matter of time before E.U. courts start ruling this way. That’ll have significant effects on both government and corporate surveillance of Europeans and, by extension, the entire world. Further pressure will come from the increased surveillance coming from the Internet of Things. When your home, car and body are awash in sensors, privacy from both governments and corporations will become increasingly important. Sooner or later, society will reach a tipping point where it’s all too much. When that happens, we’re going to see significant pushback against surveillance of all kinds. That’s when we’ll get new laws that revise all government authorities in this area: a clean sweep for a new world, one with new norms and new fears. It’s possible that a federal court will rule on Section 702. Although there have been many lawsuits challenging the legality of what the NSA is doing and the constitutionality of the 702 program, no court has ever ruled on those questions. The Bush and Obama administrations successfully argued that defendants don’t have legal standing to sue. That is, they have no right to sue because they don’t know they’re being targeted. If any of the lawsuits can get past that, things might change dramatically. Meanwhile, much of this is the responsibility of the tech sector. This problem exists primarily because Internet companies collect and retain so much personal data and allow it to be sent across the network with minimal security. Since the government has abdicated its responsibility to protect our privacy and security, these companies need to step up: Minimize data collection. Don’t save data longer than absolutely necessary. Encrypt what has to be saved. Well-designed Internet services will safeguard users, regardless of government surveillance authority. For the rest of us concerned about this, it’s important not to give up hope. Everything we do to keep the issue in the public eye — and not just when the authority comes up for reauthorization again in 2024 — hastens the day when we will reaffirm our rights to privacy in the digital age.Fundamental changes to the FISA usage of section 702 should include increased accountability through release of procedure to public knowledge, application of privacy rights to U.S. person and foreigners, querying procedures should apply to intelligence and law enforcement purposes, and require records and audits to ensure oversight. Goitein & Litt 18 ( Elizabeth, co-directs the Liberty and National Security Program at the Brennan Center for Justice.?Robert, formerly served as the General Counsel to the Office of the Director of National Intelligence under the Obama administration “A Way Forward on Section 702 Queries” Lawfare February 20, 2018 The legislative debate over Section 702 of the Foreign Intelligence Surveillance Act (FISA) has ended with passage of a six-year reauthorization that omitted many of the provisions privacy advocates had argued were necessary. But the legal and policy debate is likely to continue in the U.S. and in European courts.We took different positions in the overall debate on Section 702. But we agree that there is an important step the U.S. government can take now to bolster transparency and accountability within the program without unduly burdening legitimate intelligence activities. Section 101 of the FISA Amendments Reauthorization Act requires the attorney general, in consultation with the director of national intelligence, to adopt procedures by which agencies will be able to query data collected under Section 702. The statute requires that those procedures be consistent with the Fourth Amendment and, in the case of queries involving United States persons, ensure that a record is kept of the query. We believe that this provision affords an opportunity to provide greater public knowledge of—and increased accountability for—the operation of Section 702. Specifically, we urge that procedures adopted include the following five features: First, the procedures should be unclassified and released to the public to the greatest extent feasible. It is important as a matter of good government, and also beneficial to the intelligence community, that the public know as much as possible about how U.S. intelligence agencies operate. The intelligence community’s experience with transparency over the past five years should enable it to draft procedures that do not reveal intelligence sources and methods. Indeed, previous rules for querying were incorporated in the agencies’ minimization procedures, which have been publicly released (with redactions) for the past several years. Second, the procedures should apply to United States persons and to foreigners. Public debate in this country focused on the issue of U.S. person queries and whether they comported with the Fourth Amendment. But while foreigners outside the United States do not have Fourth Amendment rights, they do have legitimate privacy interests that the United States should respect. U.S. intelligence activities are being challenged in European courts as insufficiently protective of the privacy of Europeans and differentiating between U.S. persons and foreigners in this context will add to that perception. Moreover, the legislative provision does not limit the requirement of procedures to U.S. person queries. Third, the querying procedures should apply to law enforcement queries as well as queries for foreign intelligence purposes. We believe it is clear that the legislation requires this. Fourth, the procedures should require that a record be made and kept of each query term and the basis for each query. The minimization procedures of the National Security Agency and the CIA already require that queries be “reasonably likely to return foreign intelligence information” and that U.S. person queries be justified by a statement of facts. While the FBI’s procedures require that, “to the extent reasonably feasible,” queries be designed to “find and extract foreign intelligence information or evidence of a crime,” no statement of facts is now required. Analysts should be able to articulate, on an individualized basis, why they think their query meets these standards and should be required to memorialize that basis. Finally, the procedures should provide for some independent periodic auditing of the queries and the recorded justifications for them, as the Department of Justice and the Office of the Director of National Intelligence already do for targeting under Section 702 and public reports of the results of those audits. This would facilitate accountability, and it could help members of the public have a better sense of when and how queries are conducted. There will be objections to this approach. Most notably, the FBI’s systems are set up to query Section 702 information and other information together. A requirement to document the basis for the query before initiating it would therefore in practice apply to Section 702 queries and other queries alike, creating a significant administrative burden. But under FBI procedures, an analyst will generally be told only that Section 702 information exists in response to a query and must get supervisory approval to obtain the information. The requirements to memorialize the reasons for the query could be applied to the FBI at that stage, substantially lessening the burden. Black Surveillance Advantage The FBI currently holds files of “Race papers” on Black activist to surveil their movements Robinson 18 (Rashad, Executive director of Color of Change “The Federal Government's Secret War on Black Activists “ The American Prospect , APR 04, 2018 a chilling echo of the 1960s, law enforcement agencies have stepped up surveillance of racial justice advocates and groups exercising their constitutional rights. Eight months ago, the images of a white mob in Charlottesville rallying around Confederate statues landed on our front pages and in our news feeds. Even the most cynical readers were shocked by the incident. Despite the terror and racism that fueled that moment—one that ended in a murder—it is Black protesters, not white supremacists, who are the targets of a campaign of surveillance and intimidation that’s gaining strength in the federal government.While civil rights activists don’t yet know the full scope of this campaign, some disturbing details have come to light including the existence of a Department of Homeland Security (DHS) document referred to as the “Race Paper” by DHS and other agency officials, which raises alarming questions about the federal government’s approach to Black activism.In March, my organization, Color of Change, along with the Center for Constitutional Rights and Case Western Reserve University School of Law, filed a Freedom of Information Act (FOIA) request to force DHS and the FBI to release documents like the still hidden “Race Paper” in order to expose the government’s under-the-radar war on Black activists. We launched this effort in July 2016 after hearing a growing number of troubling stories from Black activists following the emergence of the #BlackLivesMatter movement, stories about activists being followed around grocery stores, identified and arrested before events, along with many other suspicious developments. In one incident, a D.C. Metropolitan police officer targeted April Goggans, a Washington, D.C., resident and a Black Lives Matter DC organizer, at a convenience store near her home. A few hours after sending emails detailing her suspicions about being under police surveillance, Goggans went to the corner store. As she walked out of the store to her car, the officer standing outside the door greeted her with a sarcastic “Have a good evening, Ms. Goggans,” and followed her to her car. The officer verbally harassed and bullied her until Goggans got into her car and drove away. This experience had a chilling effect on the activist. Today she sometimes avoids going to events and exercises care answering her door or her phone since she fears racially motivated wiretaps, bullying, or worse.The FOIA request produced almost 7,000 pages of documents from the FBI and DHS, some of which were fully or partially redacted: In March, our organizations released them to the public for the first time. The documents confirmed Goggans’s fears and our own. The federal government, often in coordination with local police departments across the country, continues to use its expanded authority, dating from the beginning of the “War on Terror,” to demonize and intimidate Black activists—people who are rightly demanding that our country be more just—through surveillance and harassment.One FBI email chain showed that the agency maintains 24-hour surveillance of some Black activists: The agent noted that a fresh team had arrived to relieve an FBI surveillance unit parked outside a particular activist’s home. Another set of documents showed how the FBI performed a detailed search of the vehicle records of someone who was either visiting an activist or happened to be parked in front of that activist’s house, essentially criminalizing a person simply for associating with that activist.This kind of surveillance doesn’t only scare people who have experienced it—the specter of surveillance is designed to keep some people from exercising their free-speech rights in the first place. One recent study by communications scholar Elizabeth Stoycheff has shown that people censor themselves on social networks and refrain from posting comments with dissenting views when they’re aware that an intelligence agency is monitoring online activities. Another study based on a National Telecommunications and Information Administration survey of 41,000 U.S. households found that one in five people surveyed avoided online activity because of concerns about government surveillance.These disturbing revelations are contained in the document referred to as the Race Paper. A series of DHS emails in early 2017 makes several references to this troubling document. The DHS’s Office of Intelligence and Analysis, an agency that touts its ability to provide “predictive intelligence and analysis to operators and decision-makers” in the U.S. intelligence community, produced the paper. We uncovered these additional documents after the revelation of the FBI’s “Black Identity Extremist” report last October by Foreign Policy, which excoriated Black activism against police brutality as a violent extremist movement and national threat. It is imperative that the full text of this report be made public. Last month, we filed a motion in Southern District Court of NY asking the judge to order DHS to release the “Race Paper.”Americans have seen these moves before. It took a generation, but we eventually learned of government-led programs like COINTELPRO and their pervasive efforts to discredit and destroy Black leaders like Martin Luther King Jr., John Lewis, Malcolm X, Angela Davis, Muhammad Ali, Huey Newton, Bobby Seale, and other movements through the decades to the present day. Conservatives voices from Fox News to the White House openly demand that law enforcement pursue policies that discriminate against Black Americans and then protest when they do not. Black people speaking truth to power isn't a threat to the country’s national security; it is a threat to the American system of justice that uses racist lies to justify rampant discrimination.On the anniversary of Dr. King’s assassination, it is imperative to remember that even though the civil rights leader knew that the FBI had him under surveillance, he did not fear their activities. Americans honor Dr. King’s legacy by continuing to fight back against the government’s terror tactics and pervasive racism. An entire generation of Black activists must not be intimidated and criminalized. We won't rest until the country has the truth—uncensored.Trump uses his authority to ensure the harassment of Black activist to violate their constitutional rights and undermine rights Timberg 17 ( Craig, national technology reporter for The Washington Post “In Trump’s America, Black Lives Matter activists grow wary of their smartphones “June 1, 2017 Fear that authorities use digital tools to aggressively monitor political demonstrations began before President Trump’s election. Two activist groups, the Color of Change and the Center for Constitutional Rights, sued the FBI and Department of Homeland Security in October to obtain records on the surveillance of Black Lives Matters protests and its leaders in recent years. The lawsuit points to reported incidents in 11 cities, arguing that government monitoring of political protests with surveillance technology undermined free speech while serving to “chill valuable public debate about police violence, including the use of deadly force, criminal justice and racial inequities.”Federal officials, the suit notes, used social-media tracking to monitor demonstrators after the fatal police shooting of Michael Brown in Ferguson, Mo., on Aug. 9, 2014. Baltimore County police used similar technology during the protests that followed the 2015 death of Freddie Gray from an injury he suffered while in police custody; the FBI also conducted overhead surveillance flights as those demonstrations were overtaken by rioting.The Justice Department and the Department of Homeland Security declined to comment for this article. The FBI issued a statement saying: “The FBI investigates activity which may constitute a federal crime or pose a threat to national security. Our focus is not on membership in particular groups but on criminal activity. As part of its work, the FBI uses a wide array of lawful investigative methods, each used only under appropriate circumstances, and always in accordance with applicable Attorney General’s Guidelines, the Domestic Investigations and Operations Guide, and the U.S. Constitution.” Yet law enforcement officers faced with demonstrations in volatile political climates often struggle to assess when rioting or other violence might break out, said Ronald Hosko, a former assistant director of the FBI who is now president of the Law Enforcement Legal Defense Fund, which raises money to defend officers accused of misconduct. Intelligence-gathering through digital and other tools allows authorities to evaluate threats and possible criminal activity, even when political leaders intend to lead peaceful, legal protests.“That’s what law enforcement needs to be vigilant about, to find the way in,” Hosko said. But activists recount a long history of authorities overstepping constitutional bounds because of fears of violence. Federal officials extensively surveilled the civil rights movement of the 1950s and ’60s, wiretapping the phones of the Rev. Martin Luther King Jr. and other leaders of the movement. Many activists say that, despite reforms, similar tactics continue. As recently as 2015, the Department of Homeland Security monitored a funk-music parade and an unrelated community parade in historically African American neighborhoods in the District, according to a report in the Intercept based on government records.“The apparatus that has been handed over to Trump is something that has been around for 50, 60, 70 years,” said Cyril, whose mother was a member of the Black Panthers, a black nationalist group that once was the focus of intense FBI surveillance and disruption efforts.The Center for Media Justice sponsored the class in Oakland and plans similar sessions in Detroit, Atlanta, Minneapolis and other cities in the coming months. Cyril considers the effort long overdue.“Part of me is, ‘Why are we starting now?’?” she said. “I’ve never felt safe.” The simple answer is: Trump. Or rather, the fear of Trump.Although he has at times expressed worry about government overreach — including his unsubstantiated allegation in March that the Obama administration wiretapped Trump Tower during the presidential campaign — activists say they have little hope that the administration will move to curb its own capabilities. The president’s impassioned support of law enforcement, meanwhile, has convinced activists that he is not sympathetic to their concerns about questionable police shootings and other possible misconduct. In August 2015, when Trump was a candidate for president, he was asked on “Meet the Press” about Black Lives Matter protests. Trump responded by invoking high crime rates in Baltimore and Chicago, saying, “We have to give strength and power back to the police. And you’re always going to have mistakes made. And you’re always going to have bad apples. But you can’t let that stop the fact that police have to regain some control of this tremendous crime wave and killing wave that’s happening in this country.”Trump’s conservative Cabinet appointments, especially Jeff Sessions as attorney general, have deepened concerns, as has the Justice Department’s apparent moves to retreat from aggressive monitoring of state and local police departments — which political activists fear could embolden police departments to employ surveillance more aggressively.Such worries run especially strong among African Americans, Latinos and other activists of color working to resist the administration’s initiatives on criminal justice, immigration and other issues. Although laws and court precedents govern how and when surveillance tools are used, there remain broad legal gray areas as technology rapidly evolves. The Justice Department, for example, in 2015 began requiring that federal authorities get search warrants before using cellphone-tracking technology, a standard that requires demonstrating probable cause that a target has committed a crime. But the federal restrictions do not apply to state and local police forces, most of which have not adopted the standard. As concerns have grown since the election, Equality Labs, a human rights group that works in the United States and South Asia, has led dozens of digital-security training sessions, including the one in Oakland. Other groups, meanwhile, have increased the frequency of “cryptoparties” that teach how to encrypt messages, hard drives and other digital essentials that are vulnerable to surveillance. “It’s this moment when, all of the sudden, people are very worried and suspicious of the government,” said Matt Mitchell, an African American security researcher who founded the New York group Crypto Harlem. “They feel like using these tools will give them some semblance of freedom and autonomy and ability to speak. “Better security, however, has always carried costs, because the most vulnerable technologies also tend to be the most widely available and easiest to use. Emails and text messages are vulnerable to interception and can open the door to hackers. Social-media postings create streams of data that law enforcement authorities can monitor using powerful analytical software. And cellphones, no matter how advanced or primitive, continuously transmit location data in ways that surveillance gear can collect. The more secure alternatives often require new technical skills or extra precautions, such as using the heavily encrypted Tor browser for surfing the Web more safely — if somewhat more slowly — than is possible with Chrome or Internet Explorer.Cyril acknowledged that the push for tighter security might dampen or discourage some activists who are reluctant to change familiar habits. “There is a tension, but not one that can’t be overcome. “The lead trainer this evening, Thenmozhi Soundararajan of Equality Labs, compared the techniques she was teaching to “safe sex” campaigns stressing the use of condoms to block HIV and other sexually transmitted infections. Such measures, while not perfect, help guard against persistent dangers, she said.“You should never use the Internet without protection,” she said.Social movements like BLM are key to stop democracy from the pitfalls of oligarchy and wide spread oppressionWoodly 17 ( Deva, assistant professor of Politics at the New School for Social Research and editor of Race/isms on Public Seminar “#BlackLivesMatter and the Democratic Necessity of Social Movements. What active citizenship can look like and what it can accomplish” November 8 2017 movements are often regarded as potentially hazardous disruptions, uprisings that interfere with the normal mechanisms of politics — insurgencies that must be either repressed or swiftly re-incorporated into the regular legislative process. In 2016, three years after its emergence, President Obama chided the Movement for Black lives by saying that it had been “really effective at bringing attention to problems” but claiming, “once you’ve highlighted an issue and brought it to people’s attention […and] elected officials or people who are in a position to start bringing about change are ready to sit down with you, then you can’t just keep on yelling at them.” He went on to say, “the value of social movements and activism is to get you at the table, to get you in the room, and then to figure out: how is the problem to be solved.”[2]Obama’s view is a common one, but it is also incorrect. The value of movements is something much more profound. Movements are what keep democracy from falling irrevocably into the pitfalls of bureaucracy and oligarchy described by Max Weber, chiefly: dehumanization, expropriation, and stagnation. This is important because democracy is more than the institutional — largely electoral — framework that is commonly associated with it. In truth, democracy demands a broad political orientation toward participation and citizenship from “the people” who are to govern. A democracy where people have come to believe that voting is the only kind of participation that matters; that their vote, in any case, doesn’t count; that the system is fundamentally “rigged;” that those who govern are not “like them,” and worse, are unresponsive; is a polity that will struggle (and perhaps fail) to bear the burden and responsibility of self-governance. If citizens, from whose authorization the legitimacy of democratic government arises, come to believe that their capacity to act as authors of their collective fate is a fiction, then what follows is what I call, a politics of despair.I argue that the force that counteracts the Weberian pitfalls of bureaucratization and oligarchy and which can counteract the politics of despair by “re-politiciz[ing] public life,” is social movements.[3] Social movements infuse the essential elements of pragmatic imagination, social intelligence, and democratic experimentation into public spheres that are ailing, and have become non-responsive, stagnant, and/or closed. They are necessary, not only to address the concerns of those engaging in public protest, nor only for the ethical purpose of achieving more just conditions for all, but also, for the health and survival of democracy, as such. The Movement for Black Lives is a contemporary movement that shows us the dimensions of the essential function that social movements play in democracy.The Political ContextThe graphic and bewildering 2016 electoral contest, and its surprising outcome, seemed to make the world anew overnight, especially for the 73 million voters who had cast their ballots for someone other than President Trump.[4] Those Americans woke on November 9, 2016, to what suddenly seemed a new and uncertain era. However, the political tumult that gave rise to the contentious and surprising election cycle began much earlier. Already, the 21st century had begun to put the lie to the 1990s notion that America and the world had reached “the end of history,” in which the liberal international order and increasing development would lead to ever growing tolerance and prosperity. Instead, the first year of the new millennium showed us the birth of a new form of international conflict and the first decade ushered in the largest financial collapse the world had seen since the 1930s. During what was dubbed the Great Recession, one quarter of American families lost at least 75 percent of their wealth, and more than half had lost at least 25 percent.[5] As with almost every indicator of American well-being, for African Americans, the news was even worse: the median net worth of black families fell 53 percent (National Association of Real Estate Brokers, 2013). The national unemployment rate had climbed to above 10 percent, for blacks, the rate topped 17 percent.[6] When the wave of job loss began to recede in 2013, it left in its wake occupations that did not provide as much stability or income as the ones that had been swept away.But the economic devastation of the Great Recession and the precarity that it laid bare was not the only tumult testing the temerity of American Dreamers by 2016. Already, a black teenager named Trayvon had been hunted and gunned down by a vigilante as he walked home in a small town in Florida. Already, Rekia Boyd had been shot dead by an off-duty cop on a burger run, while standing in her neighborhood park. Eric Garner, a black man selling loose cigarettes on a New York City street corner, and pleading “I can’t breathe,” had already been chocked to death on video by a police patrolman. Twelve-year-old Tamir Rice, mistaken for a twenty-year-old man, had been slaughtered by law enforcement while playing behind a community center. Already, Sandra Bland had been disappeared into the cell where she would die for behaving as though she were free during a traffic stop. And, Mike Brown’s cooling body had already lain uncovered on the hot concrete for four hours after being shot dead by a police officer who claimed the unarmed teen looked like a “demon.” In each case, the killings were deemed justified. The perpetrators left free. The justice system’s shrug of acceptance in the face of the violent, unnecessary deaths of black people at the hands of vigilantes and the state, mirrored the unconcern that seemed to suffuse all the institutions of power as they witnessed the post-recession suffering of ordinary people of all colors, seeming to do little or nothing in response. Indeed, in the second decade of the 21stcentury, the world had already witnessed a series of uprisings demanding democratic accountability and economic fairness around the world. This context made organizer Alicia Garza’s hastily typed cry that “black lives should matter,” one that entered the political environment resonant with grief and gravitas. Garza’s fellow organizer, Patrisse Cullors, put the exhortation behind a hashtag that yet another organizer and collaborator, Opal Tometi, pushed onto what were in 2012, the lesser used social media platforms of Twitter and Tumblr. #BlackLivesMatter quickly diffused across social media and became a part of national discourse, and later, a rallying cry for mass mobilizations in the streets. But what characteristics created a “political opportunity” for the political commotion that has characterized America’s early 21st century?In light of political despair social movements are key to revive democratic participation that decrease the ability for political despair to exist. Woodly 17 ( Deva, assistant professor of Politics at the New School for Social Research and editor of Race/isms on Public Seminar “#BlackLivesMatter and the Democratic Necessity of Social Movements. What active citizenship can look like and what it can accomplish” November 8 2017 interest in the role that emotions play in social movements was piqued after the intensely emotional political work of attempting to get recognition of and redress for the AIDS crisis in the late 1980s and early 1990s. Veterans of that work, most notably sociologist Deborah Gould, began insisting that studying movement organizations without taking note of the emotions that motivated, animated, and complicated them, was overlooking a major part of the story of emergence, maintenance and demobilization of movements. In 2012, Gould introduced the concept of “political despair,” which she described as a “feeling of inefficacy and hopelessness, the sense that nothing will ever change, no matter what some imagined collective “we” does to try to bring change.”[7] Gould goes on to describe political despair as a part of the “affective landscape of the early twenty-first century.” But political despair is more than a public mood, it is also a politics, that is, “the activity through which relatively large and permanent groups of people determine what they will collectively do, settle how they will live together, and decide their future.”[8] Politics “concerns all aspects of institutional organization, public action, social practices and habits, and cultural meanings insofar as they are potentially subject to collective evaluation and decision-making.”[9] For citizens, a politics of despair is characterized by a lack of institutional investment and public trust, suspicion of the social practices and habits of others in the polity, cultural meanings that are illegible across difference, as well as deep cynicism about the possibility of political efficacy. For governors, a politics of despair is characterized by a Weberian retreat to bureaucratized oligarchy particularly marked by either indifference or inability to respond to the concerns of constituents. Evidence that the United States can be described as in the grips of a politics of despair can be found in several trends that have been intensifying for decades; namely, 1) rising inequality, 2) declining political trust, 3) declining interpersonal trust, 4) declining civic knowledge, 5) declining and stratified political participation, and 6) declining political efficacy. The data demonstrating each of these trends is voluminous and robust. Social and economic inequality has been rising since the mid-20th century, with income inequality currently more stark than it has been since the Gilded Age imploded in 1928. The top 1% of income earners have seen their share of total income rise from 8.9% in 1973 to 21.2% in 2014.[10] This startling proportion doesn’t capture the fact that income growth during that time has accrued almost exclusively to the top 1% of income earners.[11] The data on the increasing wealth gap is even more severe, with America’s upper-income families possessing 70 times the wealth of lower-income families and 7 times the wealth of middle income families, the largest gap recorded by the Federal Reserve in the 30 years it has been collecting data.[12] When these numbers are parsed by race and ethnicity, the already wide divide reveals itself to be cavernous, with the median wealth of white households increasing by 2.4 percent, from $138,600 to $141,900, between 2010 and 2013, while Hispanics’ median wealth decreased by 14.3%, from $16,000 to $13,700, and black households’ fell 33.7%, from $16,600 to $11,000.[13]These gaps in income and wealth are not unique among indicators of well-being. Egregious and persistent gaps in class, race, and gender are evident in everything from education, to physical safety, health, and contact with disciplining institutions.[14]Additionally, trust in government is at an historic low. According to the Pew Research Center, only 19% of respondents trust the government in Washington to do what is right “just about always” or “most of the time.”[15] By comparison, 73% of Americans answered this question affirmatively in 1958; 49% did so in 2001. Questions about individual institutions reveal similar skepticism. The only institutions that a majority of Americans trust are the military (73%) and police (56%). Only 36% trust the President and the Supreme Court, 23% trust the criminal justice system and organized labor, 20% trust newspapers, and 9% trust Congress.[16]Alongside this lack of trust in institutions, Americans have become much more likely to sort themselves by party sympathies now than two decades ago.[17] This partisan sorting is not limited to issue positions, with more Democrats and Republicans espousing policy preferences that align with their chosen party, but also includes social sorting. Democrats and Republicans are now less likely to participate in the same entertainment, live in the same neighborhoods, or consume the same goods. Perhaps because of this sorting, there has also been a stunning increase in personal antipathy between Democrats and Republicans, with 86% of Democrats reporting that they have an “unfavorable” view of Republicans and 55% “very unfavorable.” Likewise, 91% of Republicans report that they view Democrats unfavorably and 58% very unfavorably.[18] The personal antipathy between partisans hints at an even more troubling phenomenon: Americans’ declining trust in each other generally. In 1974, 46% of Americans reported that they trusted most people; by 2012, only 33% said the same, with millennials reporting less trust in others than any other generation.[19] To make matters worse, Americans know less about how their government is structured and how it is supposed to function than ever before, with only one quarter of Americans able to name the three branches of government and one third of Americans unable to name any of them.[20]These changes in fortunes, trust, and knowledge have taken a toll on the belief that democratic government can be responsive to most citizens, producing dramatic and widespread disillusionment with the idea that political participation by ordinary citizens can create positive change. This bleak view of the effects of traditional political participation is not merely the result of a cynical outlook. Americans have good reason to doubt their ability to effect national politics. Political scientists have shown that government responsiveness is stratified by socioeconomic status.[21] Is it any wonder, then, that political participation is stratified in the same way, with the wealthy and educated much more likely to contribute their “money, skills, and time” in the political arena than those who have fewer resources, but need more responsiveness.[22] For black Americans, the reality of stratified representation is even more severe. Though the Civil Rights movements of the 1950s and 60s opened pathways for more African Americans to participate in the political process and elect some members of the group as political representatives, “the price of the ticket” has been electoral capture by one, increasingly unresponsive party, and the decline of a politics dedicated to confronting racial inequality head on.[23][24] Given these realities, the breadth of the crisis we now face is profound. A series of pointed and urgent questions arise from these facts: what helps members of the polity to recover from the cynicism wrought by insufficiently responsive governance? What reminds us of the power of the public sphere? What causes governing officials to be responsive to new or neglected constituencies and attentive to their causes? What helps us to feel that our opinions and political actions matter — that “we the people” have power? What makes a citizenry both believe and act on behalf of the belief that “another world is possible?”The answer is social movements. And the Movement for Black Lives is a powerful case that shows what organized members of the polity can do. The politics of despair need not persist. Indeed, if democracy is to survive as a form of governance, it cannot persist. Social movements can repoliticize public life because they remind people both of what active citizenship can look like and what it can accomplish. As such, social movements repoliticize public life by serving the following critical democratic functions. First, they stimulate pragmatic imagination. That is, because social movements seek to raise questions and seek remedies for ills that have gone overlooked they cause us to look at the world with new eyes and imagine how it can and should be improved. Second, social movements remind us of the necessity for democratic experimentation. Democratic experimentation is a concept that I take from John Dewey. It refers to the “reconstruction” and “reorganization” of experience based on the conviction that we should avoid repeating past mistakes by seeking to advance our understanding of and experience in the world by changing our approach to acknowledged problems.[25] Third, social movements model a politically useful democratic intelligence. “The office of intelligence in every problem,” Dewey writes, “is to effect a working connection between old habits, customs, institutions, beliefs and new conditions.”[26] This is what social movements do. They take up the responsibility to “make democracy a living reality” by first, bringing new issues (or ways of looking at issues) to light. Second, interrupting our old habits, while making connections between problems and possible solutions. And third, by organizing, which means causing people to demonstrably commit themselves to political action. Finally, social movements teach participants political efficacy while also modeling it for the general polity.Terrorism AdvantageAn ISIS and Al-Qaeda attack is probable given the recent destruction of Islamic strongholds and Trump changes in foreign policy.Turak 17 ( Natasha, Correspondent for CNBC, The Africa Fintech Summit, and Financial Times “Terror attacks are likely to increase in 2018, with ISIS and al-Qaeda both still dangerous” Thu, 28 Dec 2017 )The "caliphate" may be in ruins, but that doesn't mean ISIS is gone forever. Terror attacks are likely to increase in 2018, as the destruction of the Islamic State's physical stronghold in Iraq and Syria will strengthen its will to strike out abroad, experts say. "ISIS will want to show that they are still in the fight, and their followers remain as fanatical as ever," said Lewis-Sage Passant, a former British Army intelligence officer and founder of travel security company HowSafeIsMyTrip. "The number of attacks globally will likely increase as the group switches focus from the war in the Middle East to international terrorism." Adam Deen, executive director of counter-extremism think tank Quilliam, makes a similar argument. "We're going to see without a doubt more attacks in the West," he told UK newspaper the Independent in October. Deen said ISIS is now more focused on revenge, and warned against the false sense of victory that many expressed after the death of Osama Bin Laden. Propaganda will continue online and elsewhere, despite the destruction of its main source in the former ISIS "capital" of Raqqa, Syria. "Threats in the West will persist in the form of people who are still inspired by the propaganda that has been disseminated by ISIS," Anthony Richards, an assistant professor in Terrorism Studies at the University of East London, told CNBC. "I think in the longer term, the defeat of ISIS and the propaganda defeat that goes with that will actually reduce the threat in the UK and Europe, but ... In the shorter term, we'll still see more terrorist attacks." Some foresee more frequent attacks, accompanied by a decrease in lethality, including a rising number of knife and vehicle attacks. "The loss of ISIS' central coordination and revenue-generating capabilities means that they will be less able to mount well-funded operations such as the Paris attacks," Sage-Passant said, "But they want to show that they are still in the fight." An estimated 25,000 foreign fighters from more than 100 countries left their homes to fight in Syria. A report by the Soufan Center in October put the current figure for returned fighters at 5,600 from 33 countries and revealed that on average 20 to 30 percent of those from Europe are already back. In the U.K., Sweden and Denmark, a whopping 50 percent have returned. Almost 20,000 names have been shared with Interpol. For the U.S., the figure is far smaller: The Soufan Center reported 129 Americans made it to the battlefields of Syria or Iraq, and only seven of them have returned as of October. Seventy-seven out of 135 people charged with ISIS-linked terrorism offenses have been convicted as of August. That presents a tremendous challenge for domestic authorities. However, many warn that blanket bans on movement or entry, such as U.S. President Donald Trump's travel ban on six majority-Muslim countries, aren't likely to effectively stem the threat. "The underlying ideology that drives the violence of groups like ISIS is not a physical entity that can be stopped by territorial borders," Mubaraz Ahmed, analyst at the Tony Blair Institute for Global Change, told CNBC. Domestic networks and individuals are what matters, he argued — after all, ISIS attacks in Europe have been carried out almost exclusively by citizens or residents of those countries. Even if the ISIS threat ultimately recedes, al-Qaeda is very capable of filling that void in terms of a major terrorist threat, warned Richards at the University of East London. "We shouldn't just be looking at ISIS. al-Qaeda, for example, is still very much in existence and could change its focus back to attacks on the West." In recent months, Osama bin Laden's son Hamza has released a series of messages upping his calls for attacks on Westerners and Western interests, particularly following Trump's naming of Jerusalem as Israel's capital. The organization is likely to use the younger Bin Laden to spearhead a comeback as it sees opportunity in ISIS's military defeats. "There can be no misunderstanding or complacency," Ahmed urged. "Al-Qaeda remains active and ideologically engaged in activities against the West. An over-concentration on ISIS, rather than jihadi terrorism as a whole, risks creating blind spots for the group to exploit." MI5, the U.K.'s domestic counterintelligence agency, revealed in October that it was overseeing 500 live operations and had 20,000 people on its counterterrorism radar. Between January and October 2017, seven terror plots in the U.K. had been foiled. The numbers paint a sobering picture for the year ahead, despite military victories in the Middle East, as governments grapple with how to tackle the evolving terror threat. "This is a generational struggle," Ahmed explained, "And the simplicity of their approach, combined with their ability to still inspire, has the power to outlive the end of their physical caliphate."Mass Data collection is not effective for counterterrorism. Targeted surveillance is key Granick 17 (Jennifer, Director of Civil Liberties at Stanford Law School “American Spies Modern Surveillance, Why You Should Care, and What to Do About It” Jan 2017 The CIA asked the U.S. National Counterterrorism Center to add Tamerlan and his mother’s names to a terrorism watch list. That watchlist is called the Terrorist Identities Datamart Environment, or TIDE. You can be placed on the TIDE list based on an informant pointing the finger at you, your social media posts, or the conduct of your relatives. The list is used to generate other watch lists, like the No Fly list and border security lists. Being on the TIDE list can really complicate your life. But it doesn’t necessarily assist the government in identifying true threats among the more than one million people on the list. How could it, when there are so many people on the list for so many different reasons? The Tsarnaev family might have been on the radar, but even with massive NSA collection of phone call and email data, no one identified the plot. After the bombing, FBI agents looked at nearly 13,000 videos and more than 120,000 photographs taken near the scene of the bombing. They found a video that seemed to show the perpetrators. They were the only people who didn’t look surprised when the first bomb went off. The FBI then released the video, asking for the public’s assistance in locating the men. Farhad Manjoo, a reporter for the?Wall Street Journal, the?New York Times, and National Public Radio, argues that the Boston Marathon bombing makes a good case for broad surveillance. The FBI’s access to so many video and still images is what helped them identify and eventually catch the bombers. But we should not conflate massive surveillance with broad data collection used to investigate crimes that have already occurred. The Boston Marathon investigation photos and videos were made by private parties. The government did not collect, aggregate, or analyze them until after they knew that a crime had happened. This wasn’t a fishing expedition. The investigators knew what block of the city to focus on, what time frame, and what they were looking for. While the amount of information collected was large, the targeting was narrow. Officers were investigating a particular crime. They collected only videos and photos that would likely contain evidence of that crime. That’s not to say that there are no problems with broad collection, even in the criminal context. For example, in the same Boston Marathon investigation, FBI agents searched for purchase records for the model of pressure cooker used to construct the bombs detonated in the attack. They were looking to narrow the field of potential suspects. It turned out, there were only a few dozen of those pressure cookers sold in the year before the attack. But what happened next is worrisome. A woman reported that law enforcement paid her a visit after she had been shopping for pressure cookers and backpacks online. Ultimately the family learned that the investigation was spurred when the husband’s former employer reported his Internet searches to local police. FBI agents confronted a Saudi student for carrying a pressure cooker to a student dinner. Interrogating people who purchase pressure cookers is not a good way to find future attackers. Millions of people purchase these devices without using them in a bombing attack. Targeted surveillance of people known to be connected to terrorism is the best way to find terrorists. Indeed, almost every major terrorist attack on Western soil in the past fifteen years was committed by someone already on the government’s radar for one or another reason. In January of 2015, two gunmen shot twelve people dead in the Paris offices of satirical magazine Charlie Hebdo. One of the gunmen had already been sent to prison for recruiting jihadist fighters. The other had reportedly studied in Yemen with Umar Farouk Abdulmutallab, who was arrested by the FBI in 2009 after trying and failing while on an airplane to detonate explosives hidden in his underwear. The leader of the July 7, 2005 London suicide bombings had been observed by British intelligence meeting with a suspected terrorist. The men who planned the Mumbai, India attacks in 2008 were already under electronic surveillance by the United States, the United Kingdom, and India. One of the Mumbai plotters had been a DEA informant. Investigators received multiple tips from the informant’s family members, friends, and acquaintances, but the officials never effectively followed up on the information. In another case where the government failed to understand the information it had and act accordingly, Maj. Nidal Hasan, a military psychiatrist, killed thirteen people at Fort Hood, Texas, in 2009. Intelligence agencies had intercepted multiple emails between Hasan and Anwar al-Awlaki, a notoriously militant cleric living in Yemen. In the emails, Hasan asked Awlaki whether a Muslim US soldier who committed fratricide would be considered a martyr in the eyes of Islam. Despite this and other information that could justify discharging Hasan from the military, counterterrorism investigators didn’t follow up on these emails. While the Defense Department faulted failures of leadership, the Senate investigated the military’s unwillingness to name, detect, or defend against violent Islamist extremism. Scholar Amy Zegart points the finger at the Army’s organizational incentives for promoting and disciplining subordinates as well. Historian Peter Bergen has assessed the historical record, including the case of Umar Farouk Abdulmutallab, the man who attempted and failed to detonate a bomb in his underwear on Christmas Day 2009. A few weeks before the botched attack, Abdulmutallab’s father contacted the US Embassy in Nigeria with concerns that his son had become radicalized and might be planning an attack. This information wasn’t further investigated. While the White House concluded that the government did not have sufficient information to determine that Abdulmutallab was likely working for al-Qaeda in Yemen and that the group was looking to expand its attacks beyond Yemen, the man was nevertheless allowed to board a plane bound for the United States without any question despite his father’s warning. Bergen concludes by arguing that, “[a]ll of these serious terrorism cases argue not for the gathering of ever vaster troves of information but simply for a better understanding of the information the government has already collected and that are derived from conventional law enforcement and intelligence methods.”Massive spying didn’t stop these attacks. Nevertheless, the intelligence community seems confident that more information collection will prevent terrorism. Superficially, it just makes sense that in order to “connect the dots” you first have to “collect the dots.” The public conversation about the effectiveness of massive surveillance seems to assume this is the case. For example, in her June 6, 2013 press conference seeking to justify the section 215 phone dragnet?The Guardian?had just revealed, Senator Feinstein claimed that the FBI had uncovered approximately 100 terrorist plots since 2009. She couldn’t credit the phone dragnet for success in any of those investigations, but it didn’t matter to her:I do not know to what extent metadata was used or if it was used, but I do know this: That terrorists will come after us if they can and the only thing we have to deter this is good intelligence. To understand that a plot is being hatched and to get there before they get to us.More terrorism is halted by traditional and targeted surveillance methods and creates the ability effectively saves money on programs. Houston 17 ( Tayler, “Mass Surveillance and Terrorism: Does PRISM Keep Americans Safer?” University of Tennessee, Knoxville Trace: Tennessee Research and Creative Exchange This research has provided strong evidence that traditional surveillance methods are more effective than mass surveillance systems even in the internet age. The 20 percent success rate of mass surveillance system versus the seventy-one percent success rate of traditional methods clearly demonstrates a large gap in effectiveness. The case studies of the attacks in Orlando, Boston, and San Bernardino illustrate the missed opportunities of PRISM and mass surveillance. Mass surveillance did not fail because terrorists took unforeseen actions and outsmarted the programs. It failed because the mass collection of trillions of pieces of data builds too large of a haystack for any program, no matter how complex, to effectively and efficiently search and analyze. This research leads me to advocate for a two-pronged plan to improve American surveillance and raise the seventy-percent success rate. The first thing that must change is the usage of mass surveillance technology. Mass collection does not work, but the technology of PRISM could be extremely effective if used to monitor only certain websites and areas of the internet. This change would also make the technology more efficient and less of a drain on important national security resources. Secondly, the laws and regulations that govern FBI terror investigations must change. The FBI leads these investigations on the ground, yet they have more restrictions than any other national security agency. It is important that lawmakers give the FBI the ability to succeed in investigations. These changes could have made huge differences in Orlando and Boston. ISIS changed the way terrorist organizations use the internet. In the years just after 9/11, mass surveillance may have been necessary to find online conversations between terrorists because the internet was not very well understood by the average person looking to connect with al-Qaeda or by al-Qaeda themselves. This statement is not true with ISIS. The organization understands how to spread propaganda online and find recruits around the world using the internet. PRISM and other mass surveillance programs need to be refocused on just these areas of the internet. For example, in 2014 at the height of its terror campaign, ISIS posted a video to one of its countless chatrooms explaining how to make a bomb and set it off in Times Square.78 The New York City Police Department was extremely concerned with the video, but they had no way of knowing if any potential radicals in the city watched the video. This information must be made available to the FBI and other law enforcement agencies immediately. Under the current system, these agencies need to wait for PRISM to raise a red flag on someone who watched the video to begin an investigation. As we have seen, these flags could be raised too late or never raised at all. Important information gets lost in PRISM’s immense haystack. I propose drastically reducing the size of the haystack. PRISM should collect data only from these chatrooms, extremist run social media accounts, and radical Youtube channels that promote jihadist teachings. There is no precisely determined figure for exactly how many chatrooms and social media accounts ISIS and other terrorist organizations have at their disposal, but it is a substantial number. These sites are also not hard to find using just an elementary Google search. PRISM should be geared towards monitoring the communications on these websites and determining whether any IP addresses found on the site originate in the United States. If they do, a preliminary investigation should be immediately opened into the owner of that IP address. It may turn out to just be a curious American citizen that stumbled upon the site, but every potential threat must be taken seriously. This method would surely raise more red flags and start more investigations. Mateen, Tsarnaev, and Farook and Malik would all have been detected if mass surveillance technology shifted to function in this manner. The haystack must become more searchable. It is certainly possible that potentially important information could be missed if these programs became so targeted on a few very specific websites. However, I believe the trade-off is worth it for three reasons. First, the current methods collects everything, but has become so big it cannot be efficiently searched which leads to mistakes and failure. Second, it is important that the FBI be given a chance to succeed with traditional surveillance methods as these have proven to be the most effective in stopping terrorism. This increased presence in key areas of the internet would start more preliminary investigations and place the onus on traditional surveillance to find the true radicals and prevent terror attacks. Third, the smaller haystack would mean less “accidental” collection of innocent citizens’ data. This is important because it would make the program more efficient, but it would also help build trust between the government and the people. The Pew Research Center found that 53 percent of Americans strongly disapprove of the government conducting surveillance that collects their data.79 Pew also found in a 2015 study that only 19 percent of people trust the federal government.80 It seems likely that the strong opposition to government surveillance plays a role in the high level of distrust. As we have seen, the FBI relies heavily on informants and tips when conducting a terrorism investigation. The FBI could be losing potentially valuable informants because those citizens do not trust the government anymore. The second prong of my plan is a change to the laws overseeing FBI investigations and reducing the bureaucracy in national security. The first step must be increasing the length of preliminary investigations from six months. The National Institute of Justice studied terrorist planning methods in 2008. They found that almost 20 percent of terrorists planned for attacks longer than six months. This timeline begins when the terrorist selected a location for the attack until the attack was carried out. It did not include the time spent looking for locations or becoming radicalized.81 The six-month time limit on FBI investigations provides too small of a window for the FBI to use undercover agents and traditional methods to find evidence. Potential terrorists have to avoid making a mistake for only half a year to be free from surveillance. If the limit extended out three years, the FBI would have been notified of Omar Mateen purchasing assault rifles in Orlando and could have prevented the attack. Three years seems like long enough for any planning to be detected. Bin Laden only began planning for 9/11 in 1999. The largest terror attack in history took under three years to plan.82 This information led me to choose three years as the appropriate length for FBI investigations and terrorist watchlist placement. The bureaucracy involved in national security matters must be reduced. There are currently 17 federal agencies involved in national security intelligence.83 This number is bloated and contributes to the inefficiency of American counterterrorism efforts. These 17 agencies should be contracted and merged into two national security agencies. One of the new agencies should combine the intelligence communities of all military branches under one umbrella. The military pursues different objectives in the fight against terrorism than domestic agencies do. It seems fairly straightforward to consolidate all the branches’ intelligence communities together to foster more communication and intelligence data sharing that could save the lives of American troops. The other new agency should combine all the non-military intelligence agencies under one umbrella. The FBI or NSA makes the most sense to head this new organization as these two agencies are the most involved in current counterterrorism efforts. This consolidation would give investigators on the ground access to all electronic information collected instead of having to request information from different agencies that are not directly involved in the investigation. Most importantly, it would allow one intelligence community leader to establish one terrorist watchlist instead of each agency investigating different people that show up on their specific radar. This would allow all government resources to be directed at each potential terrorist. This would hopefully eliminate mistakes like the misspelling of Tsarnaev when names are passed between agencies. The intelligence community would become more streamlined and vital information could be shared quickly and efficiently. Mass surveillance arose to ensure that terror attacks like 9/11 never happened again. It appears that programs such as PRISM have succeeded in stopping terrorist attacks only 20 percent of the time since 9/11 happened. Regardless of the legality of the mass surveillance or its social implications, the success is all that truly matters. The facts show that mass surveillance does not work. Traditional surveillance methods that existed long before 9/11 succeed over 70 percent of the time. This success rate occurred despite significant intelligence community resources being diverted to pay the roughly $100M annual operating cost of PRISM. These resources should be diverted back to traditional surveillance methods that are proven to work. Mass surveillance technology can still be useful, but only in a restructured role that aims to help traditional surveillance. Mass surveillance technology must be directed towards collecting data only from very specific areas of the internet that potential terrorists are likely to visit. It must collect data from jihadist chatrooms, ISIS propaganda videos, and videos of extremist teachings. Additionally, the laws governing national security investigations must be changed. The length of a preliminary terrorism investigation should be lengthened from six months to three years. This would allow intelligence agents time to properly look through data and set up stings and the use of informants. Terror investigations are too important to mess up because of time constraints. The intelligence community needs time to do a thorough job that leads to the apprehension of terrorists. Finally, the intelligence community needs to be streamlined into two agencies. One agency should focus on military intelligence that meets the armed forces’ unique, strategic objectives. The other agency should include all domestic national security agencies. It should focus solely on keeping the American people safe from terror attacks. These changes would increase both the efficiency and effectiveness of American domestic counterterrorism Mass data collection distracts from targeted data preservation methods which are essential to pinpointing terrorists. Corrigan 15, (Ray Corrigan, Publisher & Journalist, “Mass surveillance not effective for finding terrorists”, New Scientist, January 15, 2015, )In response to the terrorist attacks in Paris, the UK government is redoubling its efforts to engage in mass surveillance. Prime minister David Cameron wants to reintroduce the so-called snoopers’ charter – properly, the Communications Data Bill – which would compel telecoms companies to keep records of all internet, email and cellphone activity. He also wants to ban encrypted communications services. Cameron seems to believe terrorist attacks can be prevented if only mass surveillance, by the UK’s intelligence-gathering center GCHQ and the US National Security Agency, reaches the degree of perfection portrayed in his favorite TV dramas, where computers magically pinpoint the bad guys. Computers don’t work this way in real life and neither does mass surveillance. Brothers Said and Cherif Kouachi and Amedy Coulibaly, who murdered 17 people, were known to the French security services and considered a serious threat. France has blanket electronic surveillance. It didn’t avert what happened. Police, intelligence and security systems are imperfect. They process vast amounts of imperfect intelligence data and do not have the resources to monitor all known suspects 24/7. The French authorities lost track of these extremists long enough for them to carry out their murderous acts. You cannot fix any of this by treating the entire population as suspects and then engaging in suspicion less, blanket collection and processing of personal data. Mass data collectors can dig deeply into anyone’s digital persona but don’t have the resources to do so with everyone. Surveillance of the entire population, the vast majority of whom are innocent, leads to the diversion of limited intelligence resources in pursuit of huge numbers of false leads. Terrorists are comparatively rare, so finding one is a needle in a haystack problem. You don’t make it easier by throwing more needleless hay on the stack. It is statistically impossible for total population surveillance to be an effective tool for catching terrorists. Even if your magic terrorist-catching machine has a false positive rate of 1 in 1000 – and no security technology comes anywhere near this – every time you asked it for suspects in the UK it would flag 60,000 innocent people. Law enforcement and security services need to be able to move with the times, use modern digital technologies intelligently and through targeted data preservation – not a mass surveillance regime – to engage in court-supervised technological surveillance of individuals whom they have reasonable cause to suspect. That is not, however, the same as building an infrastructure of mass surveillance. Mass surveillance makes the job of the security services more difficult and the rest of us less secure.Mass surveillance by the government is ineffective compared to targeted surveillance of individuals associated with terrorism.Granick 17 (Jennifer, an American attorney and educator specializing in surveillance law, “MASS SPYING ISN’T JUST INTRUSIVE—IT’S INEFFECTIVE,” Wired, 2 March 2017, Edwin)US intelligence agencies face a difficult task. They are supposed to provide meaningful analysis that enables officials to manage serious national security problems such as terrorism, weapons proliferation, network attacks on government infrastructure, and counterintelligence efforts. Today these are diffuse and complex threats. There are newly powerful political actors on the international stage. Organizations that are not governments and have no physical territory can inflict great harm. And individuals and diffuse coalitions are increasingly able to traffic in military technology, digital viruses, and other dangerous, potentially lethal tools. These challenges are real, and overcoming them are legitimate goals of foreign intelligence surveillance. But the track record of the collection programs Edward Snowden revealed provides little evidence that massive surveillance will help us identify future terrorist attacks or mitigate these new risks. American spies’ allegiance to massive surveillance is based on faith, not track record. The Boston Marathon bombing in April of 2013 illustrates how broad proactive surveillance is no panacea against attacks. The NSA was conducting its massive spying at the time, and the attacks happened anyway. In that case, two brothers allegedly built pressure cooker bombs and placed them near the finish line of the Boston Marathon. The bombings killed three people and injured scores of others. The older brother died and the younger brother was injured in the subsequent manhunt. The younger brother, Dzhokhar Tsarnaev, was sentenced to death in early 2015. Relevant information about the bombers did not come from electronic surveillance. Rather, it came from another government. A few years before the bombing, the Russian government had warned the FBI that the older brother, Tamerlan Tsarnaev, was dangerous. The FBI investigated and found nothing to link either person to terrorism, so they closed the investigation in June 2011. But later that same year, the Russians sent the same warning to the CIA. The CIA asked the U.S. National Counterterrorism Center to add Tamerlan and his mother’s names to a terrorism watch list. That watchlist is called the Terrorist Identities Datamart Environment, or TIDE. You can be placed on the TIDE list based on an informant pointing the finger at you, your social media posts, or the conduct of your relatives. The list is used to generate other watch lists, like the No Fly list and border security lists. Being on the TIDE list can really complicate your life. But it doesn’t necessarily assist the government in identifying true threats among the more than one million people on the list. How could it, when there are so many people on the list for so many different reasons? The Tsarnaev family might have been on the radar, but even with massive NSA collection of phone call and email data, no one identified the plot. We should not conflate massive surveillance with broad data collection used to investigate crimes that have already occurred. After the bombing, FBI agents looked at nearly 13,000 videos and more than 120,000 photographs taken near the scene of the bombing. They found a video that seemed to show the perpetrators. They were the only people who didn’t look surprised when the first bomb went off. The FBI then released the video, asking for the public’s assistance in locating the men. Farhad Manjoo, a reporter for the Wall Street Journal, the New York Times, and National Public Radio, argues that the Boston Marathon bombing makes a good case for broad surveillance. The FBI’s access to so many video and still images is what helped them identify and eventually catch the bombers. But we should not conflate massive surveillance with broad data collection used to investigate crimes that have already occurred. The Boston Marathon investigation photos and videos were made by private parties. The government did not collect, aggregate, or analyze them until after they knew that a crime had happened. This wasn’t a fishing expedition. The investigators knew what block of the city to focus on, what time frame, and what they were looking for. While the amount of information collected was large, the targeting was narrow. Officers were investigating a particular crime. They collected only videos and photos that would likely contain evidence of that crime. That’s not to say that there are no problems with broad collection, even in the criminal context. For example, in the same Boston Marathon investigation, FBI agents searched for purchase records for the model of pressure cooker used to construct the bombs detonated in the attack. They were looking to narrow the field of potential suspects. It turned out, there were only a few dozen of those pressure cookers sold in the year before the attack. But what happened next is worrisome. A woman reported that law enforcement paid her a visit after she had been shopping for pressure cookers and backpacks online. Ultimately the family learned that the investigation was spurred when the husband’s former employer reported his Internet searches to local police. FBI agents confronted a Saudi student for carrying a pressure cooker to a student dinner. Interrogating people who purchase pressure cookers is not a good way to find future attackers. Millions of people purchase these devices without using them in a bombing attack. Targeted surveillance of people known to be connected to terrorism is the best way to find terrorists. Indeed, almost every major terrorist attack on Western soil in the past fifteen years was committed by someone already on the government’s radar for one or another reason. In January of 2015, two gunmen shot twelve people dead in the Paris offices of satirical magazine Charlie Hebdo. One of the gunmen had already been sent to prison for recruiting jihadist fighters. The other had reportedly studied in Yemen with Umar Farouk Abdulmutallab, who was arrested by the FBI in 2009 after trying and failing while on an airplane to detonate explosives hidden in his underwear. The leader of the July 7, 2005 London suicide bombings had been observed by British intelligence meeting with a suspected terrorist. The men who planned the Mumbai, India attacks in 2008 were already under electronic surveillance by the United States, the United Kingdom, and India. One of the Mumbai plotters had been a DEA informant. Investigators received multiple tips from the informant’s family members, friends, and acquaintances, but the officials never effectively followed up on the information. In another case where the government failed to understand the information it had and act accordingly, Maj. Nidal Hasan, a military psychiatrist, killed thirteen people at Fort Hood, Texas, in 2009. Intelligence agencies had intercepted multiple emails between Hasan and Anwar al-Awlaki, a notoriously militant cleric living in Yemen. In the emails, Hasan asked Awlaki whether a Muslim US soldier who committed fratricide would be considered a martyr in the eyes of Islam. Despite this and other information that could justify discharging Hasan from the military, counterterrorism investigators didn’t follow up on these emails. While the Defense Department faulted failures of leadership, the Senate investigated the military’s unwillingness to name, detect, or defend against violent Islamist extremism. Scholar Amy Zegart points the finger at the Army’s organizational incentives for promoting and disciplining subordinates as well. Historian Peter Bergen has assessed the historical record, including the case of Umar Farouk Abdulmutallab, the man who attempted and failed to detonate a bomb in his underwear on Christmas Day 2009. A few weeks before the botched attack, Abdulmutallab’s father contacted the US Embassy in Nigeria with concerns that his son had become radicalized and might be planning an attack. This information wasn’t further investigated. While the White House concluded that the government did not have sufficient information to determine that Abdulmutallab was likely working for al-Qaeda in Yemen and that the group was looking to expand its attacks beyond Yemen, the man was nevertheless allowed to board a plane bound for the United States without any question despite his father’s warning. Bergen concludes by arguing that, “[a]ll of these serious terrorism cases argue not for the gathering of ever vaster troves of information but simply for a better understanding of the information the government has already collected and that are derived from conventional law enforcement and intelligence methods.” Massive spying didn’t stop these attacks. Nevertheless, the intelligence community seems confident that more information collection will prevent terrorism. 2AC - Terrorism Add on Bulk Data Collection undermines counter-terrorism effortsNYT 15New york Times, 11-17-2015, reforms are only a modest improvement on the Patriot Act, but the intelligence community saw them as a grave impediment to anti-terror efforts. In his comments Monday, Mr. Brennan called the attacks in Paris a “wake-up call,” and claimed that recent “policy and legal” actions “make our ability collectively, internationally, to find these terrorists much more challenging.” It is hard to believe anything Mr. Brennan says. Last year, he bluntly denied that the C.I.A. had illegally hacked into the computers of Senate staff members conducting an investigation into the agency’s detention and torture programs when, in fact, it did. In 2011, when he was President Obama’s top counterterrorism adviser, he claimed that American drone strikes had not killed any civilians, despite clear evidence that they had. And his boss, James Clapper Jr., the director of national intelligence, has admitted lying to the Senate on the N.S.A.’s bulk collection of data. Even putting this lack of credibility aside, it’s not clear what extra powers Mr. Brennan is seeking. Most of the men who carried out the Paris attacks were already on the radar of intelligence officials in France and Belgium, where several of the attackers lived only hundreds of yards from the main police station, in a neighborhood known as a haven for extremists. As one French counterterrorism expert and former defense official said, this shows that “our intelligence is actually pretty good, but our ability to act on it is limited by the sheer numbers.” In other words, the problem in this case was not a lack of data, but a failure to act on information authorities already had.? In fact, indiscriminate bulk data sweeps have not been useful. In the more than two years since the N.S.A.’s data collection programs became known to the public, the intelligence community has failed to show that the phone program has thwarted a terrorist attack. Yet for years intelligence officials and members of Congress repeatedly misled the public by claiming that it was effective.? The intelligence agencies’ inability to tell the truth about surveillance practices is just one part of the problem. The bigger issue is their willingness to circumvent the laws, however they are written. The Snowden revelations laid bare how easy it is to abuse national-security powers, which are vaguely defined and generally exercised in secret. Listening to Mr. Brennan and other officials, like James Comey, the head of the Federal Bureau of Investigation, one might believe that the government has been rendered helpless to defend Americans against the threat of future terror attacks.? Mr. Comey, for example, has said technology companies like Apple and Google should make it possible for law enforcement to decode encrypted messages the companies’ customers send and receive. But requiring that companies build such back doors into their devices and software could make those systems much more vulnerable to hacking by criminals and spies. Technology experts say that government could just as easily establish links between suspects, without the use of back doors, by examining who they call or message, how often and for how long.? In truth, intelligence authorities are still able to do most of what they did before — only now with a little more oversight by the courts and the public. There is no dispute that they and law enforcement agencies should have the necessary powers to detect and stop attacks before they happen. But that does not mean unquestioning acceptance of ineffective and very likely unconstitutional tactics that reduce civil liberties without making the public safer.A nuclear terror attack would kill billions, collapse the global economy, and cause escalationSchwartz 2015 (Benjamin [Worked at the Departments of State, Defense and Energy]; Right of Boom: The Aftermath of Nuclear Terrorism; The Overlook Press; p. 1-2; kdf)IN AN OTHERWISE CALM AND UNEVENTFUL MORNING, A small nuclear weapon explodes in downtown Washington, DC. The device generates a yield of fifteen kilotons, roughly the same force unleashed by the bomb Little Boy over Hiroshima. The casualty count rises to over a hundred thousand, and the destruction is measured in hundreds of billions of dollars. The blast's electromagnetic pulse burns out electrical components across the metropolitan area. Radiation leaves the center of the city uninhabitable for the first time since it was declared America's capital in 1790, and the scientific community predicts that it will remain so for a decade. The stock market plunges as investors anticipate draconian customs regimes that will choke global trade. Fear of further attacks paralyzes America and much of the Western world. Hours after the explosion, a little unkown terrorist group claims responsibility. It is the first time the president, who was not in Washington at the time of the blast, and his surviving cabinet members, including the director of national intelligence, have heard of the group. After searching intelligence databases, analysts report that the group is linked to three hostile governments, all of which have issued statements condemning the attack and denying involvement. It will take weeks for the remnants of the US intelligence community to assess that one of these three governments is probably lying, but even then the US government won't have irrefutable evidence of complicity. Unlike a ballistic missile or bomb delivered by enemy land-, air-, or seacraft, the origin of what analysts will call a "container-based improvised nuclear device" is difficult to determine and impossible to prove. Nuclear forensics will ultimately provide strong evidence that the fissile material used in the device originated from the country under suspicion. Signals intelligence will record celebrations and praise of the attack by midlevel officials in that country's military and intelligence establishment. However, the intelligence reporting taken as a whole will suggest that negligence within that country's weapons industry and at its nuclear complexes is at least as plausible a scenario as a deliberate transfer by government officials to the terrorist group. Yet there is no conclusive reporting that points to either willful negligence or human error. Either way, there is no way to know if the transfer occurred through official policy, the machinations of a venal or ideologically motivated individual, or simple incompetence. There is almost nothing about the origins of the attack that the president of the United States knows for certain.Mass Data Collection Hurts Counter-terrorism EffortsNoakes 16 (Andrew, Senior Advocacy Officer at the Remote Control Project, “Mass surveillance doesn’t work – it’s time to go back to the drawing board.” NewStatesman. 11 Feb. 2016. )In fact, mass surveillance is not only ineffective but downright counter-productive. A 2009 report by the US government found that only 1.2 per cent of tips provided to the FBI by mass surveillance techniques made a significant contribution to counter-terrorism efforts. Another recent study by the New America Foundation found that National Security Agency mass data collection played a role in, at most, 1.8 per cent of terrorism cases examined. By contrast, traditional investigative methods initiated 60 per cent of investigations. Suddenly mass surveillance doesn’t seem so vital. This is because the technology is far from perfect. As computer scientist Ray Corrigan has written, “Even if your magic terrorist-catching machine has a false positive rate of 1 in 1,000—and no security technology comes anywhere near this—every time you asked it for suspects in the UK it would flag 60,000 innocent people.” Perversely, this lack of precision means mass surveillance can actually frustrate counter-terrorism efforts. Michael Adebolajo, who brutally murdered Fusilier Lee Rigby in 2013, was so well known to the security services prior to the attack they had even tried to recruit him as an informant. Yet insufficient monitoring later on let him slip through the net. The same thing happened with the Hebdo killers. Mass surveillance means intelligence analysts are forced to spend their time fruitlessly sifting through endless reams of data rather than carrying out the targeted monitoring and detection that’s really needed. Counter-radicalisation experts have meanwhile argued that mass surveillance may alienate Muslim communities, making them distrustful of the police and possibly even contributing to radicalisation. In 2014, Jonathan Russell from the counter-extremism group Quilliam wrote that the “introduction of a sweeping [mass surveillance] law…will be exploited by extremists to show that the government wants to spy on its own citizens [and] that all Muslims are suspected of being terrorists.” This will set alarm bells ringing for those who know the fight against terrorism will ultimately be won only by preventing radicalisation in the first place. NSA bulk surveillance has had no discernible impact on preventing acts of terrorismBergen, Sterman, et Al. 2014. [Peter Bergen is the director of the National Security Program at the New America Foundation, where David Sterman and Emily Schneider are research assistants and Bailey Cahall is a research associate, “Do NSA's Bulk Surveillance Programs Stop Terrorists,” New America Foundation, Jan. 2014, at ]However, our review of the government’s claims about the role that NSA “bulk” surveillance of phone and email communications records has had in keeping the United States safe from terrorism shows that these claims are overblown and even misleading.* An in-depth analysis of 225 individuals recruited by al-Qaeda or a like-minded group or inspired by al-Qaeda’s ideology, and charged in the United States with an act of terrorism since 9/11, demonstrates that traditional investigative methods, such as the use of informants, tips from local communities, and targeted intelligence operations, provided the initial impetus for investigations in the majority of cases, while the contribution of NSA’s bulk surveillance programs to these cases was minimal. Indeed, the controversial bulk collection of American telephone metadata, which includes the telephone numbers that originate and receive calls, as well as the time and date of those calls but not their content, under Section 215 of the USA PATRIOT Act, appears to have played an identifiable role in, at most, 1.8 percent of these cases. NSA programs involving the surveillance of non-U.S. persons outside of the United States under Section 702 of the FISA Amendments Act played a role in 4.4 percent of the terrorism cases we examined, and NSA surveillance under an unidentified authority played a role in 1.3 percent of the cases we examined. Regular FISA warrants not issued in connection with Section 215 or Section 702, which are the traditional means for investigating foreign persons, were used in at least 48 (21 percent) of the cases we looked at, although it’s unclear whether these warrants played an initiating role or were used at a later point in the investigation. (Click on the link to go to a database of all 225 individuals, complete with additional details about them and the government’s investigations of these cases: ). Surveillance of American phone metadata has had no discernible impact on preventing acts of terrorism and only the most marginal of impacts on preventing terrorist related activity, such as fundraising for a terrorist group2ac - Soft power add onSurveillance overreach spills over to gut overall US global legitimacyKehl, 14 – Policy Analyst at New America’s Open Technology Institute (Danielle, “Surveillance Costs: The NSA’s Impact on the Economy, Internet Freedom & Cybersecurity” July, Foreign Policy CostsBeyond Internet Freedom, the NSA disclosures “have badly undermined U.S. credibility with many of its allies,” Ian Bremmer argued in Foreign Policy in November 2013.214 Similarly, as Georg Mascolo and Ben Scott point out about the post-Snowden world, “the shift from an open secret to a published secret is a game changer… it exposes the gap between what governments will tolerate from one another under cover of darkness and what publics will tolerate from other governments in the light of day.”215 From stifled negotiations with close allies like France and Germany to more tense relations with emerging powers including Brazil and China, the leaks have undoubtedly weakened the American position in international relations, opening up the United States to new criticism and political maneuvering that would have been far less likely a year ago.216U.S. allies like France, Israel, and Germany are upset by the NSA’s actions, as their reactions to the disclosures make clear.217 Early reports about close allies threatening to walk out of negotiations with the United States—such as calls by the French government to delay EU-U.S. trade talks in July 2013 until the U.S. government answered European questions about the spying allegations218—appear to be exaggerated, but there has certainly been fallout from the disclosures. For months after the first Snowden leaks, German Chancellor Angela Merkel would not visit the United States until the two countries signed a “no-spy” agreement—a document essentially requiring the NSA to respect German law and rights of German citizens in its activities. When Merkel finally agreed come to Washington, D.C. in May 2014, tensions rose quickly because the two countries were unable to reach an agreement on intelligence sharing, despite the outrage provoked by news that the NSA had monitored Merkel’s own communications.219 Even as Obama and Merkel attempted to present a unified front while they threatened additional sanctions against Russia over the crisis in the Ukraine, it was evident that relations are still strained between the two countries. While President Obama tried to keep up the appearance of cordial relations at a joint press conference, Merkel suggested that it was too soon to return to “business as usual” when tensions still remain over U.S. spying allegations.220 The Guardian called the visit “frosty” and “awkward.”221 The German Parliament has also begun hearings to investigate the revelations and suggested that it is weighing further action against the United States.222Moreover, the disclosures have weakened the United States’ relationship with emerging powers like Brazil, where the fallout from NSA surveillance threatens to do more lasting damage. Brazilian President Dilma Rousseff has seized on the NSA disclosures as an opportunity to broaden Brazil’s influence not only in the Internet governance field, but also on a broader range of geopolitical issues. Her decision not to attend an October 2013 meeting with President Barack Obama at the White House was a direct response to NSA spying—and a serious, high-profile snub. In addition to cancelling what would have been the first state visit by a Brazilian president to the White House in nearly 20 years, Rousseff’s decision marked the first time a world leader had turned down a state dinner with the President of the United States.223 In his statement on the postponement, President Obama was forced to address the issue of NSA surveillance directly, acknowledging “that he understands and regrets the concerns disclosures of alleged U.S. intelligence activities have generated in Brazil and made clear that he is committed to working together with President Rousseff and her government in diplomatic channels to move beyond this issue as a source of tension in our bilateral relationship.”224Many observers have noted that the Internet Freedom agenda could be one of the first casualties of the NSA disclosures. The U.S. government is fighting an uphill battle at the moment to regain credibility in international Internet governance debates and to defend its moral high ground as a critic of authoritarian regimes that limit freedom of expression and violate human rights online. Moreover, the fallout from the NSA’s surveillance activities has spilled over into other areas of U.S. foreign policy and currently threatens bilateral relations with a number of key allies. Going forward, it is critical that decisions about U.S. spying are made in consideration of a broader set of interests so that they do not impede—or, in some cases, completely undermine—U.S. foreign policy goals.Legitimacy is key to international leadership – solves all global problemsStanley, 7 (Elizabeth Stanley, Ass Prof @ Georgetown, 7 “International Perceptions of US Nuclear Policy” Sandia Report, )How important is soft power, anyway? Given its vast conventional military power, does the United States even need soft power? Some analysts argue that US military predominance is both possible and desirable over the long term, and thus soft power is not important. But a growing consensus disagrees. These analysts argue that soft power is critical for four reasons. First, soft power is invaluable for keeping potential adversaries from gaining international support, for “winning the peace” in Afghanistan and Iraq, and for convincing moderates to refrain from supporting extremist terrorist groups. Second, soft power helps influence neutral and developing states to support US global leadership. Third, soft power is also important for convincing allies and partners to share the international security burden.14 Finally, and perhaps most importantly, given the increasing interdependence and globalization of the world system, soft power is critical for addressing most security threats the United States faces today. Most global security threats are impossible to be countered by a single state alone. Terrorism, weapons of mass destruction (WMD) proliferation, failed and failing states, conflicts over access to resources, are not confined to any one state. In addition, disease, demographic shifts, environmental degradation and global warming will have negative security implications as well.15 All of these potential threats share four traits: (1) they are best addressed proactively, rather than after they develop into full-blown crises; (2) they require multi-lateral approaches, often under the umbrella of an international institution; (3) they are not candidates for a quick fix, but rather require multi-year, or multi-decade solutions; and, (4) they are “wicked” problems. Given these four traits, soft power is critical for helping to secure the international, multi-lateral cooperation that will be necessary to address such threats effectively. Backdoor access kills soft powerOverreach through back-door access wrecks US soft power Wheeler, 14 - Marcy Wheeler is an independent journalist and PhD from the University of Michigan. She specializes in civil liberties, technology, and national security. (Marcy, “The Drama Ahead: Google versus America” 6/16, leaves one central drama to play out, in which Google and other tech companies (and to a much lesser extent, a few telecoms) begin to push back against the NSA’s overreach. It’s not just that U.S. cloud (and other tech) companies stand to lose billions as their clients choose to store data locally rather than expose it easily to the NSA. It’s also that the NSA violated several aspects of the deal the Executive Branch made six years ago with the passage of the FISA Amendments Act (FAA), Section 702 of which authorizes the PRISM program and domestic upstream collection.? Congress passed the FISA Amendments Act several years after the New York Times’ exposure of the illegal wiretap program, ostensibly to address a technical problem used to justify that program. Technology had changed since the analog and radio world in place when FISA was first passed in 1978. Now, much of the world’s communications – including those of extremists who were targeting America – were sitting in Google’s and Yahoo’s and Microsoft’s servers within the United States. So Congress authorized the NSA to conduct collection inside the United States on targets located outside of the country (which swept up those who communicated with those targets, wherever they were located). In exchange, the government and its supporters promised, it would extend protections to Americans who were overseas.? Yahoo and Google played by the rules, as the PRISM slide released last June revealed. The data of both Yahoo and Google have been readily available for any of the broad uses permitted by the law since January 2009. Yet, in spite of the fact that the NSA has a legal way to obtain this Internet data inside the United States using PRISM, the government also broke in to steal from Yahoo and Google fiber overseas.? That’s an important implication of Sanchez’ point that “modern communications networks obliterate many of the assumptions about the importance of geography.” American tech companies now store data overseas, as well as in the United States. Americans’ data is mixed in with foreigners’ data overseas. Many of the more stunning programs described by Snowden’s documents – the collection of 5 billion records a day showing cell location, NSA partner GCHQ’s collection of millions of people’s intimate webcam images, and, of course, the theft of data from Google and Yahoo’s servers – may suck up Americans’ records too.? Plus there’s evidence the NSA is accessing U.S. person data overseas. The agency permits specially trained analysts to conduct Internet metadata contact chaining including the records of Americans from data collected overseas. And in a Senate Intelligence Committee hearing earlier this year, Colorado Senator Mark Udall asked hypothetically what would happen with a “a vast trove of U.S. person information” collected overseas; the answer was such data would not get FISA protection (California Senator Dianne Feinstein, the Intelligence Committee Chair, asked an even more oblique question on the topic).? Udall and Feinstein’s questions show that a lot of this spying does not undergo the oversight Benjamin Wittes and Carrie Cordero point to. Last year, Feinstein admitted her committee gets less reporting on such spying. Even for programs overseen by FISA, the NSA has consistently refused to provide even its oversight committees and the FISA Court real numbers on how many Americans get sucked into various NSA dragnets.? Moreover, the government’s threat to tech companies exists not just overseas. When a group of tech companies withdrew their support for the USA Freedom Act, they argued the bill could permit the resumption of bulk collection of Internet users’ data domestically. In the past, that has always meant telecoms copying Internet metadata at telecom switches, another outside entity compromising tech companies’ services. As with the data stolen overseas, Internet metadata is available to the government legally under PRISM.? In response to the news that the government at times bypasses the legal means it has to access Google’s clients’ data, the tech giant and others have found new ways to protect their customers. That consists of the new encryption Sanchez described – both of that fiber compromised overseas and of emails sent using Google – but also the right to publish how much data the government collects. Even within the criminal context, tech companies (including telecoms Verizon and AT&T) are challenging the U.S. government’s efforts to use tech companies’ presence in the United States to get easy access to customers’ data overseas.? The conflict between Google and its home country embodies another trend that has accelerated since the start of the Snowden leaks. As the President of the Computer & Communications Industry Association, Edward Black, testified before the Senate last year, the disclosure of NSA overreach did not just damage some of America’s most successful companies, it also undermined the key role the Internet plays in America’s soft power projection around the world: as the leader in Internet governance, and as the forum for open speech and exchange once associated so positively with the United States.? The U.S. response to Snowden’s leaks has, to a significant degree, been to double down on hard power, on the imperative to “collect it all” and the insistence that the best cyberdefense is an aggressive cyberoffense. While President Obama paid lip service to stopping short of spying “because we can,” the Executive Branch has refused to do anything – especially legislatively – that would impose real controls on the surveillance system that undergirds raw power.2ac - AT: CircumventionNSA will complyDe 14 – General Counsel, National Security Agency (Rajesh, “The NSA and Accountability in an Era of Big Data”, JOURNAL OF NATIONAL SECURITY LAW & POLICY, 2014, p.8-10)Finally, NSA traditionally has maintained a strong culture of compliance among its workforce. Employees receive basic mandatory training on NSA’s legal authorities and the procedures that ensure the protection of privacy rights. Personnel also must receive refresher training throughout their career at NSA. Follow-on training can include highly specialized legal and compliance training focused on the specific requirements of the employee’s assigned mission. NSA has also proactively established a corporate Director of Compliance to help ensure that legal, technical, and operational requirements of the mission remain aligned. NSA’s compliance efforts draw from best practices across industry (such as IT security and other heavily regulated industries like healthcare). NSA is actively engaging with the broader compliance community to partner, to share best practices, and to understand emerging trends.NSA is invested in the perception of complianceSchlanger 15 Margo, Professor of Law at the University of Michigan Law School, and the founder and director of the Civil Rights Litigation Clearinghouse., Intelligence Legalism and the National Security Agency’s Civil Liberties Gap, (2).pdf] In total, more than a few hundred people spend all or a substantial part of their work weeks on NSA compliance and oversight. This enormous staffing commitment itself demonstrates real commitment to abiding by the FISA and 12,333 rules. (In other topic areas, one might suspect that the commitment is to being seen to abide by the rules—but the IC’s secrecy undercuts that cynical interpretation.) Nonetheless, inevitably, the agency is far from perfectly compliant. On occasion, compliance errors have been extremely widespread: In 2009, the government disclosed a series of significant compliance failures to the FISA Court affecting both the internet and telephony metadata programs. These included systemic failures to comply with the reasonable articulable suspicion standard, by use of less strictly vetted alert lists and seed accounts; unauthorized sharing of unminimized query results with other agency personnel; and collection of fields of metadata beyond what was allowed by court order on nearly all the internet metadata records.91 In addition, in 2011, the government reported that the “upstream” methods it was using to surveil American internet communications abroad were incapable of confining NSA access to only communications that met the standard for collection.92 These were extremely significant failures, and they prompted some moderately robust responses— creation of the current NSA compliance office,93 augmentation of the Justice Department oversight role, 94 and some stern (though for years secret) lectures by the FISA Court judges.It is surely reasonable to expect better than these low points. But it would be unrealistic to demand either perfect compliance or perfect detection of noncompliance. Both are unattainable for an organization as complex as the NSA, governed by rulesets as complex as the Foreign Intelligence Surveillance Act, Executive Order 12,333, and their related procedural documents. Error, after all, has many causes. Sometimes the rules are misunderstood or miscommunicated. 96 Sometimes someone who understands the rules makes a mistake—enters a typo, for example, 97 or seeks approval later than the rules require.98 Sometimes, one can imagine, systems fail—a computer algorithm that is supposed to distinguish among people with different statuses might miscategorize a new status, for example. And sometimes people try to defeat the rules.99 In a system as massive and complicated as the NSA’s signals intelligence program, even an extremely low rate of error can add up.100 (Although because most of the information collected does not involve persons in the U.S. or Americans abroad, these errors frequently do not violate anyone’s constitutional rights, under current doctrine.) Of course, each type of error can be reduced. But compliance errors are often hydraulic—pushing out errors in one place is likely to introduce at least some errors in another place.101 The goal, then, is not zero errors, but rather, as the NSA’s Director of Compliance puts it, to “assure compliance at a reasonable level.” 102 NSA has not always achieved that goal—but it musters substantial effort to do so.NEGStatus Quo solvesOversight of section 702 is working now.Cordero, 2014Carrie F. Cordero, Director, National Security Studies Georgetown Law Formerly worked for the Justice Department and argued in front of the FISA court 6-13-2014, "Fear vs. Facts: Exploring the Rules the NSA Operates Under," Cato Unbound, is worth exploring. Here is how oversight of the Section 702 surveillance works, as one example, since it has been the subject of a significant part of the debate of the past year. Section 702 was added to FISA by the FISA Amendments Act of 2008. It authorizes the NSA to acquire the communications, for foreign intelligence purposes, of non-U.S. persons reasonably believed to be outside the United States. These are persons with no Constitutional protections, and yet, because the acquisition requires the assistance of a U.S. electronic communications provider, there is an extensive approval and oversight process. There is a statutory framework. Specifically, the Attorney General and Director of National Intelligence jointly approve certifications. According to declassified documents, the certifications are topical, meaning, the way the statute is being implemented, the certifications are not so specific that they identify individual targets; but they are not so broad that they cover any and everything that might be foreign intelligence information. The certifications are filed with the FISC, along with targeting and minimization procedures. Targeting procedures are the rules by which NSA selects valid foreign intelligence targets for collection. Minimization procedures are rules by which NSA handles information concerning U.S. persons. The FISC has to approve these procedures. If it does not approve them, the government has to fix them. The Court reviews these procedures and processes annually. The Court can request a hearing with government witnesses (like senior intelligence officials, even the NSA Director, if the judge wanted or needed to hear from him personally) or additional information in order to aid in its decisionmaking process. Information about the 702 certifications is reported to the Congressional intelligence committees.Once the certifications are in effect, attorneys from the Department of Justice’s (DOJ) National Security Division and attorneys and civil liberties officials from the Office of the Director of National Intelligence (ODNI) review the NSA’s targeting decisions and compliance with the rules. They conduct reviews at least every 90 days. During that 90-day period, oversight personnel are in contact with NSA operational and compliance personnel. Compliance incidents can be discovered in one of at least two ways: the NSA can self-report them, which it does; or the DOJ and ODNI oversight personnel may discover them on their own. ?Sometimes the NSA does not report a compliance incident in the required timeframe. Then the time lag in reporting may become an additional compliance incident. The DOJ and ODNI compliance teams write up semi-annual reports describing the results of their reviews. The reports are approved by the Attorney General and Director of National Intelligence and provided to the FISC and to Congress. According to the one report that has been declassified so far, in August 2013, for a six-month period in 2012, the rate of error for the NSA’s compliance under Section 702 collection was .49% - less than half of one percent. If we subtract the compliance incidents that were actually delays in reporting, then the noncompliance rate falls to between .15-.25% - less than one quarter of one percent. Hardly an agency run amok.Domestic communications are a tiny fraction of data collected by the NSA.Etzionim 14, Professor of International Relations at the George Washington University, Amitai Etzioni , Intelligence and National Security (2014): NSA: National Security vs. Individual Rights, Intelligence and National Security, DOI: 10.1080/02684527.2013.867221Critics contend that these standards and procedures are far from rigorous and do not satisfactorily ensure that targeted persons are not American citizens or residents.127 Numbers are difficult to come by, as the intelligence community maintains that it is ‘not reasonably possible to identify the number of people located in the United States whose communications may have been reviewed under the authority’ of the FISA Amendments Act that authorizes PRISM.128 John D. Bates, the chief judge of the Foreign Intelligence Surveillance Court, has noted that, given the scale of the NSA’s data collection, ‘the court cannot know for certain the exact number’ of wholly domestic communications collected under the act.129Critics cite an NSA internal audit dated May 2012, which found 2776 incidents in the preceding 12months of unauthorized collection, storage, access to or distribution of protected communications. Most of these incidents were unintended, many involved failures of due diligence or violations of operating procedures. However, ‘the most serious incidents included a violation of a court order and unauthorized use of data about more than 3000 Americans and greencard holders.’Other reports show that (1) these violations make up just a tiny fraction of 250 million communications that are collected by the NSA each year;130 (2) practically all were inadvertent, mostly technical mistakes e.g., syntax errors when making database queries 131 or the programming error that interchanged the Washington DC area code 202 with the international dialing code for Egypt which is 20; 132 (3) measures were taken to reduce error rate; 133 (4) wilful violations of privacy led to termination of the offending employees;134 and (5) the NSA was responsive to internal audits and deferred to court guidance – which shows that oversight works.135Squo Solves, no alternative possible because bulk data collection is the only way currently proven to efficiently collect data. Sanger 15 (David E. Sanger, National Security Correspondent and a Times Senior Writer, “Report Finds No Substitute for Mass Data Collection”, The New York Times, Jan 15, 2015, )A federal study released on Thursday concluded that there was no effective alternative to the government’s “bulk collection” of basic information about every telephone call made in the United States, a practice that civil rights advocates call overly intrusive. Last year, after the former intelligence contractor Edward J. Snowden revealed details of the government’s vast data-collection enterprise, President Obama asked intelligence agencies to assess whether there was a way to get at the communications of terrorism suspects without sweeping up records of all calls made and received inside the United States, including their length and other identifying information. On Thursday, the National Academy of Sciences, in a detailed report that brought together communications and cybersecurity experts and former senior intelligence officials, said that “no software-based technique can fully replace the bulk collection of signals intelligence.” But it also concluded that there were ways to “control the usage of collected data” and to make sure that once it is in the government’s hands, there are stronger privacy protections. The findings came a year after Mr. Obama announced modest reforms to practices of the National Security Agency that had been revealed by Mr. Snowden, including doing away with a huge government-run database of phone records and instead relying on separate databases managed by phone companies. Eventually, those records will be held only by providers like AT&T and Verizon. But the change has not happened yet, as officials try to figure out how they would search, with court orders, information they do not have on their own computer systems. Government officials have been clear that the transition will take considerable time.TerrorismBulk Data Collection k/t stop terrorism, U.K. Reports prove Syal 16Rajeev Syal, 8-19-2016, “Bulk data collection vital to prevent terrorism in UK, report finds” The Guardian, bulk collection of personal data by British spy agencies is vital in preventing terrorist attacks, an independent review of draft security legislation has found.? David Anderson QC, the independent reviewer of terrorism legislation, concluded that laws giving MI5, MI6 and GCHQ the right to gather large volumes of data from members of the public had a “clear operational purpose”.? The main findings were welcomed by the prime minister, Theresa May, but have prompted concern from Labour and privacy campaigners.? Andy Burnham, the shadow home secretary, said it was concerning that May had not accepted Anderson’s recommendation for an advisory panel on technology. ? “She and the home secretary must accept the report in its entirety and deliver on the separate concessions extracted by Labour in the Commons – tougher restrictions on the use of internet connection records and stronger protections for journalists and lawyers,” Burnham said.? Liberty said the review itself had failed to bolster government and security agency claims in favour of bulk powers. “The report provides no further information to justify the agencies’ vague and hypothetical claims and instead invites the public to ‘trust us’. Post-Chilcot, this won’t wash – hard evidence is required instead,” said Bella Sankey, the pressure group’s policy director.? Last November , in her role as home secretary, May produced a draft of the communications data bill, which would give police and spies broad investigative powers they say are vital to help protect the public from criminals, paedophiles and terrorism. ? Anderson’s report, published on Friday, said bulk powers “play an important part in identifying, understanding and averting threats in Great Britain, Northern Ireland and further afield”. The techniques were used across the range of agency activity, from cyber-defence, counter-espionage and counter-terrorism to child sexual abuse and organised crime, the review found. ? It concluded that there was a “proven operational case” for three of the four powers examined, and a distinct “though not yet proven” operational case for the fourth. Anderson described the pace of technological change as “breathtaking”.? His inquiry recommended that a panel of independent academics and industry experts be appointed to advise on the impact of changing technology, and how the intelligence agencies could reduce the “privacy footprint” of their activities. ? Bulk powers are among the most controversial tactics set to be covered by the new surveillance laws, which are going through parliament. ? They cover a range of techniques used to acquire information in large volumes. The data is used to generate intelligence about threats that cannot be obtained by more targeted means. ? Anderson said in the report that bulk interception was of “vital utility” to the security services while there was no alternative to collecting large amounts of data on people unlikely to be under suspicion, known as bulk personal datasets. ? May said in a statement: “Anderson’s report demonstrates how the bulk powers contained in the investigatory powers bill are of crucial importance to our security and intelligence agencies.? “These powers often provide the only means by which our agencies are able to protect the British public from the most serious threats that we face.”? Anderson was appointed in 2011, succeeding Alex Carlile QC. The independent reviewer scrutinises and reports on the operation of the UK’s laws on terrorism. Anderson has been one of the most informed voices in the public debate over surveillance since revelations from the American former National Security Agency contractor Snowden were published by the Guardian and other international media outlets. ? Last year Anderson published a 372-page review entitled A Question of Trust, which contained more than 100 recommendations and opened the way for the investigatory powers bill.The NSA has been responsible for minimizing and preventing various acts of terror, this double-turns the aff because they emphasis “internet security” yet take away processes that pragmatically secure the internet. Amira 13 (Dan Amira, Publisher. New York Magazine, Marc Piscotty/Getty. “Did Controversial NSA Spy Programs Really Help Prevent an Attack on the Subway?”?Gloria Steinem on the Relationship Between the Black Power and Women's Liberation Movements -- New York Magazine, New York, 10 June 2013, daily/intelligencer/2013/06/nsa-prism-zazi-subway-feinstein-rogers-phone.html.)Late last week, unnamed sources told?CBS?News,?Reuters, and the?New York?Times?that the?NSA’s?PRISM?had?helped to disrupt Najibullah Zazi’s plot?to bomb New York’s subways in 2009. Thanks to?PRISM, authorities were monitoring an e-mail address known to belong to a member of Al Qaeda. Zazi e-mailed that address and unwittingly revealed himself and his plans. He was arrested and now faces life in prison.?Huzzah. BuzzFeed’s Ben Smith?looked at Goldman’s evidence and concluded that “this is the sort investigation made possible by ordinary warrants under the Foreign Intelligence Surveillance Act; authorities appear simply to have been monitoring the Pakistani email account that had been linked to terrorists earlier that?year.” But?on?This Week?yesterday, Senator Dianne Feinstein and Congressman Mike Rogers stuck to their guns. Sort of. Confusingly, they credited the?NSA’s phone metadata program, not?PRISM, for Zazi’s capture. Here’s what Feinstein?said:No one is saying that the NSA is perfect, but it is logical to keep the agency especially when there is so much empirical evidence proving past findings.Walpin 13 (Walpin, Gerald. Publisher, National Review, “We Need NSA Surveillance.”?National Review, National Review, 16 Aug. 2013, 2013/08/we-need-nsa-surveillance-gerald-walpin/.A “transparency community” within an “intelligence community” is an unworkable oxymoron. After repeatedly, and correctly, proclaiming that phone and e-mail surveillance by the NSA is both necessary and constitutional, the president has succumbed to left and libertarian pressure: He has proposed installation in NSA of “a full-time civil-liberties and privacy officer” and other mechanisms in “the transparency community.” A “transparency community” within an “intelligence community” is an unworkable oxymoron. Any “civil-liberties and privacy” officer installed in NSA would, to show that he is performing, have to impede intelligence activities — a burden we do not need in our already difficult war on terrorism. Consider this real-life event: Over weeks, twelve jewelry stores in different locations are robbed, apparently by one group of unidentified robbers. Police obtain from telephone companies cell-phone records to locate any phone(s) used within 30 minutes’ distance of each robbery. Analyzing the data, they identify robbery suspects. No claim of “violation” of constitutional rights would void the suspects’ conviction. No reason to treat better those attempting to destroy this country. That enemy exists, the evidence for it consisting of 3,000 lives lost on 9/11, the Boston Marathon massacre, and even the unsuccessful terrorist attacks on our airplanes and at Times Square. The NSA program is logical. Our intelligence people know phone numbers or area codes used by terrorists in various world locations. Wouldn’t you want our intelligence services to know who in the United States called those numbers and area codes and to examine the information to determine whether those calls were innocent or not? I certainly would. If this program had been applied to identify the Boston bombers, that attack could have been prevented.Bulk data necessary to prevent new style of terrorist attacksRosenzweig et Al., Heritage Foundation, 2015. [Heritage Foundation Fellows & Visiting Fellows, “Section 215 of the PATRIOT Act and Metadata Collection: Responsible Options for the Way Forward,” accessed 30 Jul. 2018 at ADI-ZH]Recently, there has been a dramatic uptick in terrorism: The shooting in Garland is the sixth Islamist terrorist plot or attack in the past five months. Add to that number the surge of Americans seeking to support or join ISIS and al-Qaeda affiliates, and one fact becomes clear: The U.S. is facing the most concentrated period of terrorist activity in the homeland since 9/11. Of course, it is no coincidence that this spike in terrorism parallels the spread of the Islamic State and other radical groups across Syria, Iraq, and other parts of the Middle East. More than 150 American passport holders have traveled to Syria, or attempted to travel there, to join the fighting, along with more than 20,000 fighters from more than 90 countries.[2] Many of these individuals with American passports are believed to have joined ISIS or the Nusra Front, an affiliate of al-Qaeda in Syria. Both the Nusra Front and ISIS espouse an anti-Western Islamist ideology that calls for terrorist attacks against the United States. For example, in July 2012, the leader of ISIS, self-proclaimed caliph Abu Bakr Baghdadi, threatened to launch attacks against the U.S. homeland. Baghdadi warned Americans, “You will soon witness how attacks will resound in the heart of your land, because our war with you has now started.”[3] Toward this end, al-Qaeda formed a unit of veteran terrorists to recruit some of the Western foreign fighters in Syria and train them to conduct terrorist attacks in their home countries. This unit, dubbed the Khorasan group by U.S. officials, is embedded in the Nusra Front and is particularly interested in recruiting fighters who hold American passports.[4]These terrorist organizations have undertaken a significant effort to reach out to individuals across the world in order to radicalize and recruit them. In recent testimony before the Senate Appropriations Committee, FBI Director James Comey stated that:The threats posed by foreign fighters, including those recruited from the U.S., traveling to join the Islamic State of Iraq and the Levant (ISIL) and from homegrown violent extremists are extremely dynamic. These threats remain the biggest priorities and challenges for the FBI, the U.S. Intelligence Community, and our foreign, state, and local partners. ISIL is relentless and ruthless in its pursuits to terrorize individuals in Syria and Iraq, including Westerners. We are concerned about the possibility of individuals in the U.S. being radicalized and recruited via the Internet and social media to join ISIL in Syria and Iraq and then return to the U.S. to commit terrorist acts. ISIL’s widespread reach through the Internet and social media is most concerning as the group has proven dangerously competent at employing such tools for its nefarious strategy. In the past several weeks, Director Comey has increased the intensity of his warnings, stating that “hundreds, maybe thousands” of individuals across the U.S. are being contacted by ISIS to attack the U.S. homeland.[6]Secretary of Homeland Security Jeh Johnson has echoed these warnings, saying that lone-wolf terrorists inspired by ISIS could strike at any moment.”[7] The 2015 Worldwide Threat Assessment of the U.S. Intelligence Community states that:Attacks by lone actors are among the most difficult to warn about because they offer few or no signatures. If ISIL were to substantially increase the priority it places on attacking the West rather than fighting to maintain and expand territorial control, then the group’s access to radicalized Westerners who have fought in Syria and Iraq would provide a pool of operatives who potentially have access to the United States and other Western countries.On the same note, the Director of the National Counterterrorism Center also stated in his testimony to the Senate Select Committee on Intelligence this February that there has been a recent “uptick in terror attacks in the West.” This increase in attacks “underscores the threat of emboldened Homegrown Violent Extremists and, how the rapid succession of these attacks may motivate some to attempt to replicate these tactics with little-to-no warning.”[9]These statements and assessments, together with the explicit and public statements of intent by multiple terrorist groups and the recent surge in terrorist plots and attacks against the U.S. homeland, demonstrate that the threat of terrorism is on the rise. Fortunately, the U.S. has improved its ability to foil these attacks, largely due to intelligence capabilities that include but are not limited to the bulk telephone metadata program under Section 215 of the PATRIOT Act.For decades, the United States has relied on robust signals intelligence to gather critical information related to the enemy. During World War I, World War II, the Korean War, the Vietnam War, and the Cold War, this country has depended on the technical capabilities of our national security agencies and the Department of Defense to intercept suspected enemy communications. As technology improved, so did the capabilities of the U.S. government to intercept suspected or known enemy communications. For the most part, the communications the United States was most interested in happened overseas and were gathered without a warrant.In the 1970s, after the Supreme Court decision in United States v. U.S. District Court (also known as “the Keith case”)[10] and the findings of the Senate’s so-called Church Committee, the Congress passed the Foreign Intelligence Surveillance Act of 1978 (FISA), which established a special court in Washington to review government requests for orders allowing for electronic surveillance.[11]Pre-dating the Patriot Act, the FISA allowed the Director of the FBI to obtain orders from the Foreign Intelligence Surveillance Court (FISC) authorizing common carriers to provide the government certain business records for the purpose of foreign intelligence and international terrorism investigations. In order to obtain such an order, the government had to prove the existence of “specific and articulable facts giving reason to believe that the person to whom the records pertain [wa]s a foreign power or an agent of a foreign power.”After the horrific attacks of September 11, 2001, the United States Congress passed the USA PATRIOT Act. The PATRIOT Act gave the intelligence community and counterterrorism investigators a number of lawful tools to detect and thwart future acts of international terrorism.Among other things, Section 215 of the PATRIOT Act substantially revised the FISA to provide for the production not only of “business records,” but also of “any tangible things” and to eliminate the restrictions on the types of businesses such orders can reach. The current version of the FISA as amended by Section 215 allows the Director of the FBI to “make an application for an order requiring the production of any tangible thing…for an investigation to obtain foreign intelligence information not concerning a United States person or to protect against international terrorism or clandestine intelligence activities.”Under the FISA as amended by Section 215 of the PATRIOT Act, the government—pursuant to an order from the FISC—has been collecting telephone metadata information in bulk since at least May 2006. The court orders to be produced “all call-detail records or ‘telephony metadata’ created by” United States telecommunications providers “including comprehensive communications routing information, including but not limited to” date and time of call, number called, and duration of call.Once the government has reasonable, articulable suspicion that a particular phone number is associated with a foreign terrorist organization, that seed number is searched across the government’s metadata. The search results yield phone numbers, and the metadata associated with them, which have been in contact with the seed—a step known as the first “hop.” Until recently, the National Security Agency (NSA) has been conducting three hops from the original seed number and analyzing the resulting data.The FISA as amended by Section 215 requires the Attorney General of the United States to adopt “specific minimization procedures governing the retention and dissemination by the [government] of [information] received.”[12] Those procedures include storing the metadata in a secure network, accessing the metadata only pursuant to a FISC court order, not disseminating query results outside of the NSA except under certain circumstances, and providing proper training and technical controls to relevant NSA personnel. The 215 bulk telephony metadata program does not collect, analyze, or listen to the content of telephone calls.The original order, which was good for 90 days, has been renewed 41 times since May 2006. The information is provided on a daily basis to the NSA, where it is kept for five years.On June 5, 2013, the English newspaper The Guardian published a copy of the FISC order that had been leaked illegally by former government contractor Edward Snowden, exposing the telephone metadata program. That leak and subsequent leaks by Snowden that were published by The Guardian and The Washington Post set in motion a frenzy of debate and discussion, nationally and internationally, about the efficacy of and need for gathering such data, as well as its implications for the privacy interests of American citizens.Following the Snowden disclosures and after the Obama Administration established the Privacy and Civil Liberties Oversight Board (PCLOB) and the President’s Review Group, the NSA limited its inquiries to two hops and required that a FISC judge find that the reasonable articulable suspicion standard has been satisfied before a seed can be queried. Both limitations were approved by a FISC order dated February 5, 2015.The American Civil Liberties Union subsequently sued the government, arguing that Section 215 was unconstitutional and that the statute did not authorize the bulk collection of telephone metadata. On May 7, 2015, the Court of Appeals for the Second Circuit held that Section 215 did not authorize the bulk telephone metadata program and that the program exceeded the scope of what Congress had authorized. The court declined to address the constitutional issue.[13]Section 215 expires at the end of May 2015.The Way Forward The United States is in a state of armed conflict against al-Qaeda, the Afghan Taliban, ISIS, and associated forces. It must therefore rely on all lawful tools of national security, including but not limited to robust signals intelligence.As the 9/11 Commission Report made crystal clear, one of the key failures of the United States before the 9/11 attacks was the government’s inability to “connect the dots” between known or suspected terrorists. The artificial “wall” between domestic law enforcement and U.S. intelligence agencies, enacted during the 1990s, proved to be America’s Achilles’ heel.Some analysts believe that had America had a Section 215–type program in place before 9/11, U.S. intelligence, along with domestic law enforcement, would have been able to connect the dots and prevent at least some of the hijackers from launching their devastating attack.[14] In fact, according to a report by the House Permanent Select Committee on Intelligence, using the authorities under Section 215 of the PATRIOT Act and Section 702 of the FISA has contributed to thwarting 54 total international terrorist plots in 20 countries.[15] Thirteen of those plots were directed inside the United States. As Americans, we cherish our constitutional rights, including our right to privacy. Numerous court decisions have held that data, in the hands of third-party providers, are not protected by the Fourth Amendment of the Constitution.[16] There is a case pending before the Court of Appeals for the District of Columbia Circuit in which the issue before the court is whether Section 215 violates the Fourth Amendment; that court has not yet issued its opinion.[17] As Section 215 expires at the end of May 2015, policymakers are faced with the following quandary: How do they protect Americans from a determined enemy while respecting this nation’s healthy distrust of government surveillance? First, given the increasing nature of the threat and the unique nature of this enemy, it would be unwise to completely abandon the use of telephone metadata in helping to disrupt future terrorist plots and/or gain intelligence about known or suspected foreign terrorists. Second, Senator Mitch McConnell (R–KY) has proposed a straight extension of Section 215 to the year 2020. However, that approach does not address the Second Circuit’s ruling that the statute as written does not authorize the bulk metadata collection program and would likely result in the federal district court judge who now has the case enjoining the government from continuing the program. In view of ISIS and al-Qaeda’s renewed determination to strike the American homeland, there are three major policy options that Congress should consider. Policy Option No. 1. The first option would be to amend Section 215 specifically to allow the NSA to collect bulk telephone metadata and query that data pursuant to FISC court orders; codify the existing program as it has been modified by the Administration but add in cell phone data as well; and fold in the transparency, privacy, and civil liberties contained within the USA Freedom Act, discussed in detail below. Such an amendment would put the program on stronger statutory grounds and address the Second Circuit’s holding. There are technical and business practice arguments in favor of this, but it would not address the concerns of many that the government was maintaining a database of telephony metadata. While this approach offers the simplest method to query and analyze the metadata, as it is housed in one place, this approach currently suffers from lack of transparency, lack of civil liberties protections, and privacy concerns. In 2014, the National Research Council appointed a committee of experts to assess “the feasibility of creating software that would allow the U.S. intelligence community more easily to conduct targeted information acquisition rather than bulk collection”[18] as called for in Section 5(d) of Presidential Policy Directive 28. Committee members and experts included people from Oracle, Microsoft, Google, and other industry and academic experts. After a thorough review, these experts found that there is currently no technologically feasible alternative to the current metadata bulk collection platform. It is safe to assume that the commercial IT world is already working to find a way to provide the tools to do just that sort of analysis. Today, only by keeping all the data together and making appropriate inquiries of the data can the dots be connected, but in the immediate future, other options should become available. Policy Option No. 2. The chief concern among policymakers who are skeptical of government surveillance, and in particular Section 215, is that it is the government that holds the telephony metadata. Such policymakers have also noted that there are not enough privacy protections built into the existing program. One solution to the first concern would be to establish and require that a private, third-party entity house the telephony metadata, including cell phone metadata. The metadata would be collected in bulk but housed by a private third party. Court orders from the FISC would authorize select employees of the private entity, with appropriate security clearances, to query the database. Just as in policy option number one, the Congress could add transparency, civil liberties, and privacy protections to the FISC and program, as discussed below. This alternative would take time to develop and has gained little traction on either side of the debate. Policy Option No. 3. The third policy option is the House-passed USA FREEDOM Act—legislation that reauthorizes Section 215 and reforms it to end government bulk collection of telephone metadata by the NSA. Instead, the metadata resides with the telephone carriers, where the government will have access to it subject to a court order by the FISC. The USA FREEDOM Act replaces bulk collection with a program called a “Call Detail Record.” Under this new program, whenever the NSA feels it has reasonable, articulable suspicion that a phone number is associated with international terrorism, it can seek an order to access information about that number from the FISC. If the FISC gives the order, the NSA will submit one or several queries to the telecom companies for historical and real-time data on the number in question. At that time, both historical and real-time data related to the suspicious number will flow into the NSA, as well as data on the two generations of numbers surrounding it (referred to as “hops”). This information will flow on a 24/7 basis for 180 days, double the amount of time that a FISC order currently authorizes. At the end of 180 days, the NSA can seek renewal for another 180-day time period. Ending the bulk collection of telephone metadata by the government, or even housing it in a private third-party entity, may encumber the ability of the intelligence community to analyze all the data in real time across a known pool of data. Such a change will inevitably slow down investigators, but as the technology changes, this should be rectified. That said, numerous intelligence community leaders have said that while it is far from ideal, they could live with such a system, understanding that America is accepting some risk by doing so. Section 102 provides for emergency authority for the Attorney General to require emergency production of tangible things absent a court order as long as he or she informs a FISC judge and subsequently makes an application to the court within seven days after taking this action. The USA FREEDOM Act also establishes several civil liberties protections for the existing program as it relates to the telephone metadata program. Section 401 of the Act requires the presiding judges of the FISC to designate not fewer than five individuals to be eligible to serve as amicus curiae—friends of the court. Those designated shall be experts in privacy and civil liberties, intelligence collection, and communications technology and be eligible for a security clearance. The amicus curiae serve to assist the court in the consideration of any novel or significant interpretation of the law. Section 402 of the Act also mandates the Director of National Intelligence, in consultation with the Attorney General, to conduct a declassification review of each decision, order, or opinion by the FISC and, to the extent practicable, make those decisions, orders, or opinions publicly available. The USA FREEDOM Act also contains other reforms, including prohibiting bulk collection utilizing FISA pen register and the “trap and trace” procedures in Section 201. The Act is the only legislative vehicle that has passed a chamber of Congress. It is not perfect and could be improved. For example, there should be a uniform period of time for carriers to maintain the telephone metadata. Another could be designating a specific format in which the carriers must maintain the data to allow more expeditious analysis once the data is appropriately obtained. The USA FREEDOM Act strikes a balance between maintaining our national security capabilities and protecting privacy and civil liberties, and this should always be the goal. The threat of international terrorism is real and on the rise. The United States remains in a state of armed conflict against non-state actors: al-Qaeda, the Afghan Taliban, ISIS, and associated forces. Winning this armed conflict requires a coordinated, sophisticated, and comprehensive strategy that harnesses all aspects of America’s national power.For decades, over many armed conflicts, the United States has relied on and utilized the fruits of lawful signals intelligence to disrupt, degrade, detect, and ultimately defeat the enemies of the United States. Today, because of stunning advances in technology, we have the ability to search through billions of anonymous bits of telephone call data and draw connections among known and suspected foreign terrorists about whom we otherwise might never have known. Those connections and the connections made possible by other aspects of national power enable those who defend our freedoms to keep us safe. Black Surveillance BLM FailsBLM’s lack of clear leadership model means it will fail to gain public support or change democratic institutions Blake 16 (John Blake, CNN Enterprise writer/producer, has been honored by the Society of Professional Journalists, the Associated Press, and The American Academy of Religion. Author of "Children of the Movement." “Is Black Lives Matter blowing it?”, CNN, Tue August 2, 2016. )Reason No. 1: The buck stops where? BLM organizers made a bold decision when they organized as a hashtag on Twitter four years ago. It was going to be a "leaderful" organization; not one led by a single leader or a centralized leadership structure. "We've always made it clear that we are one of many," Elzie says. "There's not one person who can be a leader of the movement. We're all leaders." There's a shrewd pragmatism to that decision. Movements built around charismatic leaders evaporate when that leader is assassinated or discredited. The civil rights movement never recovered from the assassination of the Rev. Martin Luther King Jr. in 1968. Few today can name the organization that Malcolm X headed when he was assassinated by Nation of Islam members (It was called the Organization of Afro-American Unity). The movement's decentralized form of leadership, though, can hurt it when responding to a crisis. Who does the media go to when protesters invoking BLM burn a police car or chant "Pigs in the blanket?" Who speaks for what BLM wants when it has 37 chapters nationwide that list varying goals in their mission statements? "When something tragic happens, we're all blamed because there's no central leadership," Elzie says. "We all take a hit." The recent police shootings led critics to call BLM a hate group. The Southern Poverty Law Center, which tracks hate groups, actually felt the need to release a report last week explaining why BLM is not a hate group. BLM leaders took a step this week in defining their movement when they released a "Black Lives Matter Policy Agenda." The agenda is the result of a collaboration among at least 50 groups, BLM leaders say. The list of demands is sprawling, but the proposed policies include six central demands: "end the war on black people," reparations, investing in the education and health of black people, economic justice, community control and political power. Even if people eventually agree on what BLM wants, people still don't know what it is. In fact, there are at least two versions of BLM. There's the BLM network founded four years ago by three black female activists angry over the death of Trayvon Martin, an unarmed black teen killed by a neighborhood watch volunteer while walking home. They created the #blacklivesmatter hashtag. Then there's the BLM movement, a more amorphous collection of racial justice groups like Campaign Zero. Elzie, for example, doesn't call herself a BLM network leader. Her group is Campaign Zero, but she does consider herself a member of the BLM movement.BLM’s unwillingness to change its leadership model and tactics renders it ineffective in the long-termBlake 16 (John Blake, CNN Enterprise writer/producer, has been honored by the Society of Professional Journalists, the Associated Press, and The American Academy of Religion. Author of "Children of the Movement." “Is Black Lives Matter blowing it?”, CNN, Tue August 2, 2016. )History turns on a hinge; movements that don't learn to adjust often fizzle, Podair says. He cites the example of Occupy Wall Street. It attracted support but didn't have a Plan B after occupying Zuccotti Park near Wall Street. "They did not adapt," Podair says. "They were so protest- and spectacle-oriented that they never made the transition into electoral politics, which is where the power is in a democracy." McCarthy, the Harvard historian, doesn't think Occupy Wall Street should be called a failure. Nor should it be judged by its power to get candidates elected. "We wouldn't have had a Bernie Sanders campaign if it wasn't for the Occupy movement," he says. "We wouldn't have the language of the 1% or Democratic presidential candidates calling for more regulations of the banks." McCarthy says a better illustration of a movement's need to adapt is the gay rights movement. It was devastated by the AIDS epidemic in the 1980s. That's when the gay community realized that it had to develop more confrontational and theatrical forms of protest because the nation's political and medical community were ignoring the crisis, he says. ACT UP (AIDS Coalition to Unleash Power), a new coalition of direct action groups, used high-profile demonstrations and acts of civil disobedience to further their agenda. "The movement could have been derailed and died but they rose up, spoke up and acted up," McCarthy says. "And that movement is still with us today." Will BLM still exist in the years ahead? At least publicly, BLM leaders don't speak of changing their approach. Packnett says BLM has repeatedly said that it's not violent or anti-police. "We've all said that," she says after a big sigh. "People hear what they want to hear. It doesn't fit with the narrative that critics want to have." The future may produce more unexpected narratives for the movement. What if another black shooter attacks police and invokes BLM? What if new cell phone footage shows police officers, not unarmed black people, being gunned down? What if the names of Trayvon Martin, Sandra Bland and slogans like "I Can't Breathe" fade from public memory? Will a "leaderful" movement that refuses to speak white America's language adapt? Or will it squander the momentum built the last four years? If the latter is the case, BLM leaders may confront this question in the future: "Hey, whatever happened to Black Lives Matter?"Turn – BLM BadTurn – current black activist groups like BLM only increase polarization through its divisive tacticsReynolds 15 (Barbara Reynolds, ordained minister, former civil rights activist, former editor and columnist for USA Today. “I was a civil rights activist in the 1960s. But it's hard for me to get behind Black Lives Matter.” August 24, 2015. )He’s right. It looks, sounds and feels different. Black Lives Matter is a motley-looking group to this septuagenarian grandmother, an activist in the civil rights movement of the 1960s. Many in my crowd admire the cause and courage of these young activists but fundamentally disagree with their approach. Trained in the tradition of Martin Luther King Jr., we were nonviolent activists who won hearts by conveying respectability and changed laws by delivering a message of love and unity. BLM seems intent on rejecting our proven methods. This movement is ignoring what our history has taught. The baby boomers who drove the success of the civil rights movement want to get behind Black Lives Matter, but the group’s confrontational and divisive tactics make it difficult. In the 1960s, activists confronted white mobs and police with dignity and decorum, sometimes dressing in church clothes and kneeling in prayer during protests to make a clear distinction between who was evil and who was good. But at protests today, it is difficult to distinguish legitimate activists from the mob actors who burn and loot. The demonstrations are peppered with hate speech, profanity, and guys with sagging pants that show their underwear. Even if the BLM activists aren’t the ones participating in the boorish language and dress, neither are they condemning it. The 1960s movement also had an innate respectability because our leaders often were heads of the black church, as well. Unfortunately, church and spirituality are not high priorities for Black Lives Matter, and the ethics of love, forgiveness and reconciliation that empowered black leaders such as King and Nelson Mandela in their successful quests to win over their oppressors are missing from this movement. The power of the spiritual approach was evident recently in the way relatives of the nine victims in the Charleston church shooting responded at the bond hearing for Dylann Roof, the young white man who reportedly confessed to killing the church members “to start a race war.” One by one, the relatives stood in the courtroom, forgave the accused racist killer and prayed for mercy on his soul. As a result, in the wake of that horrific tragedy, not a single building was burned down. There was no riot or looting. “Their response was solidly spiritual, one of forgiveness and mercy for the perpetrator,” the Rev. Andrew Young, a top King aide, told me in a recent telephone interview. “White supremacy is a sickness,” said Young, who also has served as a U.S. congressman, ambassador to the United Nations, and mayor of Atlanta. “You don’t get angry with sick people; you work to heal the system. If you get angry, it is contagious, and you end up acting as bad as the perpetrators.” The loving, nonviolent approach is what wins allies and mollifies enemies. But what we have seen come out of Black Lives Matter is rage and anger — justifiable emotions, but questionable strategy. For months, it seemed that BLM hadn’t thought beyond that raw emotion, hadn’t questioned where it would all lead. I and other elders openly worried that, without a clear strategy and well-defined goals, BLM could soon crash and burn out. Oprah Winfrey voiced that concern earlier this year, saying, “What I’m looking for is some kind of leadership to come out of this to say, ‘This is what we want. This is what has to change, and these are the steps that we need to take to make these changes, and this is what we’re willing to do to get it.'”Political Despair is InevitableThey can’t solve political despair or democracy: too many alternative causes, such as Caryl 2018 (Christian Caryl, Washington Post Journalist, “Trump is not the only threat to our democracy”, The Charlotte Observer, January 13, 2018, )Yet we shouldn’t forget that Trump is also a symptom of a much deeper malaise affecting American democracy. As experts have been pointing out, a variety of political and social forces have, over the past three decades, converged to devastating effect. The list is long: the rise of tribalism and deepening political polarization; Congressional deadlock and the decay of legislative civility; echo chambers created by social media, talk radio, and cable TV; the capture of the political system by moneyed interests; voter suppression. So we should welcome this week’s news from North Carolina, where a panel of three federal judges has just overturned a gerrymandering law installed by the state’s Republican-dominated legislature. For years, North Carolina has been a showcase for a remarkable power grab by Republicans. Though the state’s electorate is divided relatively equally between both major parties, Republican politicians have blatantly skewed the rules to keep themselves in power. Yet Republicans aren’t the only ones guilty of this sort of maneuvering. If the Supreme Court decides, as some experts expect, that it will hear several current gerrymandering cases as a group, Republican-controlled North Carolina and Wisconsin will probably be joined by Democrat-dominated Maryland. Happily, there are solutions for gerrymandering. But other problems, which reflect deep social transformations, are far more daunting. How, for example, do we counter the problem of self-sorting? The mobility of modern American society means that citizens are increasingly choosing where they want to live and work according to the proximity of people with similar backgrounds and political views. When that trend is compounded by the selective consumption of media that reinforce our existing beliefs, you have a perfect recipe for polarization. Our political parties, which once functioned as “big tents,” have reflected this by becoming more and more homogeneous. Not that long ago the Democratic Party still contained a sizable chunk of conservatives, and a number of moderate liberals counted themselves as Republicans. That helped both sides find common ground. But as the parties have become more ideologically focused, the room for compromise has shrunk - with the side effect that a growing number of Americans feel excluded from the system. (It’s odd how often discussions of the problems facing American democracy gloss over the issue of rampant voter apathy.) And what about the immense political power of companies such as Facebook and Google, which control much of the information their customers consume, yet have almost no political accountability to anyone other than their own shareholders? We’re only just beginning to talk about that one. So even as we worry about the damage done by the president, we shouldn’t forget that there are longer-term issues that also need our attention. Efforts to help Americans find a way back to shared values and political compromise may be a part of that. Reforming electoral systems and looking for ways to reduce the deep rifts in our culture would also help. But it’s not going to be easy. And it’s a struggle that will continue long after Trump has left office.Social Movements FailThe theory behind their advantage is empirically untrue: social movements and protest doesn’t effectively affect democracyWhite 2017 (Micah White, co-creator of Occupy Wall Street, received his MA and Ph.D. from the European Graduate School, former Senior Editor for Adbusters; “Occupy and Black Lives Matter failed. We can either win wars or win elections”, Opinion Piece, The Guardian, August 28, 2017, )The difficulties faced by recent social movements in achieving positive change, despite their tremendous speed and overwhelming size, is a sign that activism as a discipline must embark on a period of paradigmatic reevaluation. Breaking with the enforced consensus that our movements are winning even when it looks like we’re losing — that Occupy, Black Lives Matter, Standing Rock, Charlottesville and the countless protests happening worldwide every day are victories despite never achieving their avowed objectives — is not easy. Challenging the activist orthodoxy as an activist is far more difficult than marching in the streets or sharing rebellious tweets. But the risk of staying silent is too great. Activists must act up to save protest from irrelevance. The ways activists protest today, both online and in the streets, are ineffective and do not result in the transformative social change that we desire. This realisation is liberatory. It frees us to ask the most important question of all: why are our protests failing? An unfortunate consequence of the lack of critical reflection on protest failure is that the few explanations typically given are wholly insufficient. For example, perhaps the most commonly proposed reason for why Occupy failed is that our movement lacked demands. While it may be true that Occupy lacked a single, unified demand across all of our nearly 1,000 encampments worldwide, this theory is false because it does not explain why protests that have had clearly articulated demands also failed. Consider, for example, the global anti-Iraq war march on 15 February 2003. This was the largest synchronised protest in human history. Ten million people worldwide went into the streets with a single demand: “no war!” And yet, a month later, the Iraq war started despite global opposition. The anti-war movement was effectively destroyed. A compelling theory of protest failure would apply equally to Occupy and the global anti-Iraq war march. Therefore, a lack of demands cannot be the true reason. No, there is something deeper going on. To understand why our protests are failing we need to look instead at the story motivating our performance as activists. What script are protesters following when we flood into the streets? When citizens of nominally democratic governments protest in the streets they are performing the foundational myth of democracy: the faith that the people posses ultimate sovereignty over their governments. Here we have in simple terms the core myth that motivates all of contemporary activism: “Governments are instituted among men, deriving their just powers from the consent of the governed,” wrote the American revolutionaries in their Declaration of Independence, justifying insurrection. Or, in the words of the Universal Declaration of Human Rights that was adopted by United Nations general assembly in 1948, “The will of the people shall be the basis of the authority of government”. Our misplaced faith in these statements is the crux of the crisis within activism. Protest has become the dominant way the people demonstrate their collective will. Obviously, if it were true that the authority of our governments derived from the will of the people, and the consent of the governed, than the public manifestation of the people’s dissent — protest — would be an effective strategy for manifesting a sovereign power over our governments. Activists assume that if we get enough citizens into the streets then we, the people, will magically exert a popular authority over elected representatives. It is a beautiful story. But it is no longer true. Contemporary protest is broken because the will of the people is no longer the basis of the authority of government. Put colourfully, the people’s sovereignty is dead and every protest is a hopeless struggle to reviveCircumvention NSA will circumvent - Despite attempts to increase oversight – intelligence agencies find loopholes and secret interpretations to continue data collection Buttar 17Shahid Buttar, 2017, “National Security Agencies Are Evading Congressional Oversight” Electronic Frontier Foundation, week, federal officials from several spy agencies engaged in a full court press in Washington, spinning facts before media outlets, flooding Capitol Hill with lobbyists, and bringing lawmakers to the National Security Agency's (NSA) Ft. Meade headquarters to feed them selective information about their unconstitutional mass surveillance activities. Predictably omitted from these conversations are the many Americans from across the political spectrum who have raised concerns, ranging from constitutional and commercial to security-related, that have rightfully dogged federal mass surveillance efforts since their revelations—not in official proceedings, but rather by whistleblowers—in 2005 and 2013.? Rather than embrace bipartisan calls for long overdue and constitutionally necessary limits, executive officials have instead chosen to shoot the proverbial messengers, vilifying whistleblowers and building new programs to prevent others from ever coming forward. Last week’s meetings included claims that particular examples of mass surveillance proved useful, ignoring its repeated failures. While the appearance of security may be comforting to some, NSA veterans have identified discarded programs that, relative to their replacements, reportedly did a better job of protecting national security while also protecting the privacy of Americans by encrypting data collected within the U.S. and requiring a warrant for investigators to access it.? Meanwhile, too many members of Congress from each of the major parties remain excessively deferential to the intelligence community, despite Congress mustering a bipartisan majority to enact preliminary reforms in 2013 and the House approving even more sweeping changes in their wake. Even though the scheduled expiration of a key statute—Section 702 of the Foreign Intelligence Surveillance Act (FISA)—looms mere months away, congressional committees have yet to hold hearings to get beyond executive talking points and begin actively investigating the underlying facts.? Originally enacted in the 1970s to restrain domestic surveillance, the history of the FISA statute is revealing in itself. Its genesis was a wide-ranging congressional investigation that dramatically uncovered a series of previously secret programs that, instead of promoting security, were carefully tailored to undermine constitutionally protected dissent. Alarmed at wide-ranging executive abuses behind a wall of secrecy, Congress enacted reforms that included the creation of a secret court, and insisted on regulations by the Department of Justice to further curtail the FBI's 40-year assault on democracy in the form of COINTELPRO: its infamous Counterintelligence Programs.? Since then, the Justice Department regulations have been watered down periodically, while FISA was ultimately flipped on its head. Most recently, FISA was amended in 2009 to legalize a series of mass surveillance programs begun under the Bush administration in direct violation of the governing statue at the time, as well as constitutional limits. The continuation of these programs under the Obama administration granted them the appearance of bipartisan legitimacy despite their clear and continuing unconstitutionality.? In the past, concerns about mass surveillance have extended across the political spectrum and around the world. Under the Trump administration, those concerns have grown increasingly pressing, given the president's seeming disregard for constitutional limits on executive power, and potential willingness to politicize surveillance to serve his own political ends.? Given those concerns, and the crucial congressional role of checking and balancing the federal executive branch, Congress should aggressively exercise its oversight responsibilities. But there are structural barriers to doing so. Many members of Congress on key congressional committees, for instance, lack qualified staff wielding adequate security clearance to rebut talking points peddled by self-serving executive officials.? Beyond structural impediments, many members of Congress have been willing to settle for mere assurances from executive officials, rather than insist upon reviewing evidence proving that mass surveillance effectively protects security, and that the government’s systems adequately protect the rights of innocent Americans. Representatives poised to do more include Democrats and Republicans whose constituents may enjoy opportunities to politically force their hands.? Only by investigating mass surveillance operations can Congress uncover the underlying facts. Such an investigation would be crucial in helping establish the need for long overdue constitutional limits.? In particular, because agencies including the NSA and FBI have relied on legal loopholes and secret interpretations for which they have grown notorious, one crucial requirement is for backdoor searches of Americans to be first justified by a judicial warrant. While that process does not impose a significant operational burden on agencies, it does prevent the kinds of documented abuses that agency employees and contractors have already committed, which include stalking former lovers using the government's powerful spying tools.? Congress should also ensure that intelligence information is used exclusively to protect national security, instead of polluting the criminal legal system with raw intelligence that inherently fails to meet the standards required for evidence to be admitted in court. Congress should not allow powerful military-grade surveillance programs to be used for purposes like routine criminal law enforcement or tracking down undocumented immigrants.? Congressional oversight of the intelligence agencies should also address issues beyond data collection. In the past, intelligence agencies have undermined attempts by Americans to ensure their own privacy, including by intercepting router shipments and planting covert firmware. Accordingly, Congress must adopt measures to protect encryption and encryption standards from erosion by national security agencies. A restriction along these lines would also serve business interests, which have vocally decried losses amounting to billions of dollars driven by clients making the rational decision to buy encryption devices from other sources.? Finally, Congress must restore the opportunity for a robust public debate about these issues. That requires reforming the state secrets privilege and fixing the broken classification system described as “dysfunctional” by the former official who administered it. All too often, overclassification keeps policymakers and the public in the dark, and enables a bipartisan war on whistleblowers from whom congressional committees have learned the truth.? Regardless of what Congress does this fall, advocates will continue to challenge the constitutionality of mass surveillance in the courts, where we have sought for over a decade to invoke the rule of law to restore limits on executive authority. Congress is currently considering surveillance policy, and we urge Congress to legislate limits to safeguard constitutional rights. If enough policymakers are pressed by informed and alarmed constituents, Congress will hopefully finish the job it already started.“Whack-A-Mole.” Surveillance will just pop up with another name.Howell & Zeisberg, 2015 William, Sydney Stein Professor of American Politics at the University of Chicago; Mariah, Associate Professor of Political Science at the University of Michigan; 7-1-2015, "Executive Secrecy," Boston Review, too the development of new computing systems underwriting the surveillance state. Like most legal scholars, Kitrosser focuses her attention on the kinds of information the federal government can collect and the purposes to which this information can be put. But she does not adequately grapple with the sheer size and breadth of the new capacities that underlie the collection and analysis of information. As Arnold reports, the Department of Defense is working on a “global information grid” with the power to store and process “possibly yottabytes” of data—that is, 1024 bytes, or 100,000 gigabytes, which amounts to 500 quintillion pages of text.An apparatus of this scale presents a dazzling array of opportunities for mischief. It is as if the government has created an unimaginably large game of Whack-a-Mole: while checking may be an effective way to suppress one troubling program, the existence of this grid will create constant opportunities for new information gathering regimes. For example, although President Barack Obama openly supported the recent restrictions on the NSA implemented by the 2015 Freedom Act, other legislation provides opportunities for him and his successors to continue collecting such data. Through FISA legislation (the legal basis for PRISM and other surveillance and data programs) and Executive Order 12333 (which provides authority for NSA foreign surveillance, and may encompass domestic communications data that travel outside the U.S), presidents will be able to continue programs of mass surveillance despite the Freedom Act—a fact lamented by stalwart critics such as Rand Paul.Moreover, Kitrosser’s framework may call in vain upon legislators and judges to exert independence and oversight they would just as soon disavow. The FISA Court’s record of granting 99 percent or more of the warrants that the government requests—including, according to a Snowden leak, permitting the NSA to compel a Verizon company to turn over daily information on every phone call made, foreign or domestic—demonstrates that courts may be only too willing to cooperate with the executive.Heg Fails Hegemony fails at resolving conflicts and decline is inevitable.Maher 10—PhD candidate in Political Science @ BrownRichard, Ph.D. candidate in the Political Science department at Brown University, The Paradox of American Unipolarity: Why the United States Will Be Better Off in a Post-Unipolar World, 11/12/2010 Orbis, ScienceDirectAnd yet, despite this material preeminence, the United States sees its political and strategic influence diminishing around the world. It is involved in two costly and destructive wars, in Iraq and Afghanistan, where success has been elusive and the end remains out of sight. China has adopted a new assertiveness recently, on everything from U.S. arms sales to Taiwan, currency convertibility, and America's growing debt (which China largely finances). Pakistan, one of America's closest strategic allies, is facing the threat of social and political collapse. Russia is using its vast energy resources to reassert its dominance in what it views as its historical sphere of influence. Negotiations with North Korea and Iran have gone nowhere in dismantling their nuclear programs. Brazil's growing economic and political influence offer another option for partnership and investment for countries in the Western Hemisphere. And relations with Japan, following the election that brought the opposition Democratic Party into power, are at their frostiest in decades. To many observers, it seems that America's vast power is not translating into America's preferred outcomes. As the United States has come to learn, raw power does not automatically translate into the realization of one's preferences, nor is it necessarily easy to maintain one's predominant position in world politics. There are many costs that come with predominance – material, political, and reputational. Vast imbalances of power create apprehension and anxiety in others, in one's friends just as much as in one's rivals. In this view, it is not necessarily?American?predominance that produces unease but rather American?predominance. Predominance also makes one a tempting target, and a scapegoat for other countries’ own problems and unrealized ambitions. Many a Third World autocrat has blamed his country's economic and social woes on an ostensible U.S. conspiracy to keep the country fractured, underdeveloped, and subservient to America's own interests. Predominant power likewise breeds envy, resentment, and alienation. How is it possible for one country to be so rich and powerful when so many others are weak, divided, and poor? Legitimacy—the perception that one's role and purpose is acceptable and one's power is used justly—is indispensable for maintaining power and influence in world politics. As we witness the emergence (or re-emergence) of great powers in other parts of the world, we realize that American predominance cannot last forever. It is inevitable that the distribution of power and influence will become more balanced in the future, and that the United States will necessarily see its relative power decline. While the United States naturally should avoid hastening the end of this current period of American predominance, it should not look upon the next period of global politics and international history with dread or foreboding. It certainly should not seek to maintain its predominance at any cost, devoting unlimited ambition, resources, and prestige to the cause. In fact, contrary to what many have argued about the importance of maintaining its predominance, America's position in the world—both at home and internationally—could very well be strengthened once its era of preeminence is over. It is, therefore, necessary for the United States to start thinking about how best to position itself in the “post-unipolar” world.Hegemonic Decline is inevitableRachman 12--chief foreign-affairs commentator for the Financial Times and author of Zero-Sum Future: American Power in an Age of Anxiety.Gideon, The Rise or Fall of the American Empire, [] February 14 This American confidence was very important to the world system. It allowed the United States to embrace a development that, in other circumstances, might have seemed threatening: the rise of China. In the Age of Optimism, successive U.S. presidents welcomed China's economic development. The argument they made was that capitalism would act as a Trojan horse, transforming the Chinese system from within. If China embraced economic freedom, political freedom would surely follow. But if China failed to embrace capitalism, it would fail economically. In 2008, there was indeed a massive economic and financial crisis, but it came in the West, not in China. This unexpected development has accelerated a trend that was already in place: a shift in economic power from West to East and, within that, from the United States to China. Since then, it has become much harder to argue that globalization has created a win-win world. Instead, Americans are beginning to wonder, with good reason, whether a richer and more powerful China might mean a relatively poorer, relatively weaker United States. That is why I called my book Zero-Sum Future. Now, I know that Bob disputes the idea that there has been a shift in economic power. He says the U.S. share of the world economy has stayed roughly steady at 25 percent. But that is not how I read the figures. The Economist (my old employer) now projects that China will be the world's largest economy, in real terms, by 2018. Writing in Feb. 9's Financial Times, Jeffrey Sachs puts it well: In 1980, the US share of world income (measured in purchasing power parity prices) was 24.6 per cent. In 2011, it was 19.1 per cent. The IMF projects that it will decline to 17.6 per cent as of 2016. China, by contrast, was a mere 2.2 per cent of world income in 1980, rising to 14.4 per cent in 2011, and projected by the IMF to overtake the US by 2016, with 18 per cent. If this isn't a world-altering shift, it's hard to imagine what would be. I know battles of rival statistics can be mind-numbing, so let me just add that my experiences reporting around the world strongly re-enforce this impression of growing Chinese influence based on surging economic strength. In Brazil, I was told that President Dilma Rousseff was paying her first state visit to Beijing, not Washington, because China -- her country's largest trading partner -- is now more important to Brazil. In Brussels, they talk hopefully of China, not America, writing a large check to alleviate the euro crisis. And, of course, China looms ever larger over the rest of Asia. This shift in economic and political power has important implications for the world order. A weaker United States is less willing and able to play a leading role in sorting out the world's economic and political crises. There will be no Marshall Plan for Europe. There will not even be an American-led "committee to save the world" as there was during the Asian and Russian crises. And when it comes to the turmoil in the Middle East, the United States was more than happy to "lead from behind" on Libya. Meanwhile, the United States has pulled out of Iraq and is pulling back from Afghanistan. Don't get me wrong. I think it's perfectly sensible for Obama to try to reduce U.S. military commitments around the world, especially given the grim budgetary outlook. But we are unmistakably in a new era. No U.S. president can now say the country will "bear any burden" to secure its goals. Let me now deal with the questions that you raise. The early stages of the euro crisis feature in my book. Its later stages further strengthen my argument. The European Union is a classic example of an organization built around a "win-win" economic logic. The idea of the EU's founding fathers was that economic cooperation and shared prosperity would create a positive political dynamic. And for 50 years it worked beautifully. But that win-win logic has gone into reverse. Instead of feeling stronger together, EU countries increasingly worry they are pulling each other down. The result is a surge in political tensions inside Europe and, in particular, an outbreak of anti-German sentiment. This has global implications; for one, America's pivot to Asia is posited on the idea that Europe will no longer require attention -- a premise I somehow doubt. As for the U.S. pivot to Asia, I think it's a predictable and rational response to rising Chinese power. But I'm not sure it will work. America's allies in the region face an interesting dilemma. Japan, India, Australia, and South Korea have their most important trading relationship with China -- and their most important strategic relationship with the United States. Unless China grossly overplays its hand and terrifies its neighbors, over time those economic ties will weigh more heavily than the military relationship with the United States. As a result, China's influence in Asia will steadily increase -- at the expense of the United States. Legitimacy DAIn the Wake of Terror the Judiciary’s Legitimacy is Enhanced by a Strong, Energetic ExecutiveMiller 2017 [Steven Miller, Assistant Professor at Clemson University, “The Effect of Terror on Judicial Confidence”, ]Why is confidence in the judicial system so low in a country like Great Britain? British popular confidence in the judicial system lags behind British confidence in other state institutions (Van de Walle 2009) and lags well behind most of its democratic peers in Western Europe (Bühlmann and Kunz 2011). A comparison of European survey data places British confidence in the judicial system closer to the mass-level confidence in judicial systems in nondemocracies like Azerbaijan and Ukraine than democratic peers like Denmark or Iceland. This is curious because the British judicial system shows numerous benchmarks that should inspire widespread public confidence. The ability of the judicial process to resolve commercial disputes and enforce contracts places the British system as No. 6 in the world for judicial quality and efficiency (World Bank Group 2016). Its time to resolution from submission of a claim is among the best in Europe and the world. Civil liberty and due process protections are also strong in the United Kingdom. Its protection of political rights and civil liberties gives the United Kingdom a 95 of 100 in the 2016 Freedom House rankings (Freedom House 2016), which ties United Kingdom with many of its democratic peers for No. 6 in the world. Judicial independence data (e.g., Cingranelli, Richards, and Clay 2014) give further confidence that the British judicial system is independent from the influence of other state or societal actors. Yet, confidence in the British judicial system lags behind confidence in other British institutions and judicial confidence elsewhere in Western Europe. The independence the British judicial system enjoys may actually be part of the problem. The United Kingdom, unlike Denmark and Iceland, has a long history of terror threats. This had historically been the Irish Republican Army though recent threats involve Islamist terror groups like Al-Qaeda or the Islamic State. The British judicial response to these terror threats stands at odds with executive-led initiatives in countries like Australia and the United States after September 11, 2001 (Roach 2011) or the symbiotic executive–judiciary relationship that France had implemented in 1986. The British judicial system institutes numerous legal protections for terror suspects—including automatic legal representation during interrogations and a high threshold for charging a suspect with terror-related offenses—that diverges from the French model of counterterrorism. British politicians even express envy at the more “flexible,” security-oriented judicial response to terrorism in France (Foley 2013). It is not uncommon for British politicians to criticize their independent judges, nor for tabloids in the United Kingdom to blast judges on the front page as “out of touch” for the legal protections they provide to terror suspects (e.g., Dyer 2005; Moore 2015). This suggests an answer to the puzzle of sagging confidence in the British judicial system. The British may be losing faith in a judicial system as independent and civil liberty-oriented as the British model because terror threats lead citizens to prefer administrative or executive solutions to deal with terror threats. Citizens perceive independent judiciaries as interferences to national security. In this paper, I generalize from the British case and argue a general relationship exists between terror threats and individual-level confidence in the judicial system across four waves of European Values Survey (EVS) data. I argue that terror groups engage in attacks that target citizens and use violent fear tactics to coerce support for policies in line with the terror group’s preferences. Citizens targeted by these terror attacks offset the subsequent fear these attacks instill by rallying around their leaders to provide for their security. This support for state leadership provides leverage in interbranch relations as rally effects induce acquiescence from political rivals to the leader’s agenda. I show this extends to individual-level evaluations of the judiciary as well. Under conditions of high terror threat, citizens lose confidence in their judicial system that they interpret as providing due process and legal protections for suspected terrorists and terror groups. Paradoxically, we observe the negative effects of terror threats on judicial confidence the more independent the judicial system is from other branches of government. This interactive effect allows for governments to reintegrate more judicial processes into the executive branch like we are currently observing in France after Charlie Hebdo, and have observed in the United States since 2001. The rest of this paper starts with a review of the importance of independent judiciaries to democratic governance and what explains confidence citizens have in these important institutions of government. Thereafter, I outline my theory about how terror threats negatively affect individual-level confidence in the judicial system and why this effect is contingent on the independence of the judiciary from other branches of government. This leads to the next two sections that detail my research design and the results of mixed effects models of four waves of EVS data and twenty-nine years of Global Terrorism Database (GTD) data. I conclude with implications of my analyses. Judicial independence is a multidimensional concept and has multiple meanings in different contexts (Russell and O’Brien 2001). Shapiro (1981) sees judicial independence as institutional, defining it as the existence of a neutral third party to serve as impartial adjudicator over conflicts among societal actors. Larkins (1996) extends this idea of impartiality but suggests judicial independence concerns norms as well. In his view, judicial independence exists when there is an institution that regulates the legality of government behavior but can also determine constitutional or legal values. Recent conceptual definitions reinforce judicial independence as multidimensional with “de jure” and “de facto” subconcepts (e.g., Feld and Voigt 2003). “De jure” judicial independence refers to the extent to which formal rules exist to insulate judges from political pressure. In this context, judicial independence exists when judges have benefits like fixed tenure or a level of budgetary autonomy that serve as institutional barriers between their position and other political actors. “De facto” judicial independence is a more behavioral component to the overall concept. This approach suggests an independent judiciary exists when judges adjudicate on the law in a way that reflects their sincere opinions and that other institutions in society enforce their decisions. My analysis illuminates the claims made by proponents of restricting civil liberties for national security, though my analysis is empirical and not normative. These executive-led policies that infringe on legal protections provided by an independent judiciary follow because citizens under terrorist duress look to the executive to provide counterterrorism and provide for their security. My analysis suggests citizens seem to agree with E. A. Posner and Vermeule (2007) that courts are slow and rigid and should not be threatening judicial review when security is at stake. Public opinion may provide the leverage for state leaders to absorb some judicial processes into the executive under conditions of high terror threat.My findings further suggest the liberty-security dilemma is not unique to the United States. Democratic politicans and citizens wrestle with what constitutes an acceptable trade-off of individual liberty in pursuit of national security. The post-Charlie Hebdo reaction in France, for example, resembled the post-9/11 reactions in the United States and even Australia. The immediate fallout in France after Charlie Hebdo led to renewed energy on the “French Patriot Act,” a controversial counterterror bill patterned off the USA PATRIOT Act. Despite public opinion across Europe that was critical of the privacy infringements outlined in the USA PATRIOT Act, citizens in Europe are prone to the same change in political attitudes when confronted with their own terror threats. This underlines the peculiar case of France. French citizens were among the most consistently critical citizens in the world for the terms of the USA PATRIOT Act as it applied to US citizens (e.g., Pew Research Center 2014). After Charlie Hebdo, French citizens became open to a French version of the same controversial legislation (Jordan 2015). One particularly troubling implication of my analysis concerns recent developments in the United States. On February 9, 2017, the US Court of Appeals for the Ninth Circuit blocked key parts of a “travel ban” instituted by US President Donald Trump via an executive order and refused a stay of the executive order upon appeal. Trump’s reaction was troubling. He unleashed a series of tweets in response to these legal defeats that blasted the “so-called judge” and his “ridiculous” opinion for issuing a decision that “put our country in such peril” (Flores 2017). Trump (2017b) also tweeted “the security of our nation is at stake” in all-caps in response to a follow-up legal defeat in which the same circuit court denied a stay of the executive order. Trump’s behavior here lacked subtlety to experienced political commentators and political scientists (e.g., Blake 2017; Nyhan 2017). E. A. Posner (2017) captured this sentiment bluntly when he noted that Trump’s tweets are “clearly an attack on the independence of the judiciary.” However, we should note these comments from Trump occur during a period of low terror threat in the United States and his behavior might be more cynical. Trump (2017a) himself states his intentions when he says “if something happens [i.e., a terror attack], blame him [the judge that first blocked the executive order] and [the] court system. The extent to which high terror threats decrease judicial confidence in countries with independent judiciaries, like the United States, creates a cynical incentive for state leaders to galvanize public opinion against an independent judiciary and pass blame for future terror attacks if the acquisition of more power is the goal My analysis has some final implications for the scholarly study of judicial independence and confidence in the judiciary. We know that these institutions are important stopgaps against democratic reversals. They also help facilitate peaceful transitions of power in new democracies and are a necessary institution that legitimates democratic experiments to citizens. They might even be a “necessary condition” to democracy (e.g., Howard and Casey 2003). The implication is citizens have confidence in the judiciary when it is honest, diligent, and fair in its basic functions (i.e., when it is “independent”). My findings suggest this simple conclusion requires an important caveat. Citizens lose faith in their independent judiciary when security is at stake. By contrast, they gain faith in their judiciary when state leaders co-opt basic functions of judicial process in the name of counterterrorism and securityLink-High judicial independence causes low judicial confidence – mixed model studies proveMiller 2017 [Steven, assistant professor in the Department of Political Science at Clemson University, “The Effect of Terrorism on Judicial Confidence,” Political Research Quarterly 70.4, 28 June 2017, pp. 790-802, ADI-IZ]Why is confidence in the judicial system so low in a country like Great Britain? British popular confidence in the judicial system lags behind British confidence in other state institutions (Van de Walle 2009) and lags well behind most of its democratic peers in Western Europe (Bühlmann and Kunz 2011). A comparison of European survey data places British confidence in the judicial system closer to the mass-level confidence in judicial systems in nondemocracies like Azerbaijan and Ukraine than democratic peers like Denmark or Iceland. This is curious because the British judicial system shows numerous benchmarks that should inspire widespread public confidence. The ability of the judicial process to resolve commercial disputes and enforce contracts places the British system as No. 6 in the world for judicial quality and efficiency (World Bank Group 2016). Its time to resolution from submission of a claim is among the best in Europe and the world. Civil liberty and due process protections are also strong in the United Kingdom. Its protection of political rights and civil liberties gives the United Kingdom a 95 of 100 in the 2016 Freedom House rankings (Freedom House 2016), which ties United Kingdom with many of its democratic peers for No. 6 in the world. Judicial independence data (e.g., Cingranelli, Richards, and Clay 2014) give further confidence that the British judicial system is independent from the influence of other state or societal actors. Yet, confidence in the British judicial system lags behind confidence in other British institutions and judicial confidence elsewhere in Western Europe. The independence the British judicial system enjoys may actually be part of the problem. The United Kingdom, unlike Denmark and Iceland, has a long history of terror threats. This had historically been the Irish Republican Army though recent threats involve Islamist terror groups like Al-Qaeda or the Islamic State. The British judicial response to these terror threats stands at odds with executive-led initiatives in countries like Australia and the United States after September 11, 2001 (Roach 2011) or the symbiotic executive–judiciary relationship that France had implemented in 1986. The British judicial system institutes numerous legal protections for terror suspects—including automatic legal representation during interrogations and a high threshold for charging a suspect with terror-related offenses—that diverges from the French model of counterterrorism. British politicians even express envy at the more “flexible,” security-oriented judicial response to terrorism in France (Foley 2013). It is not uncommon for British politicians to criticize their independent judges, nor for tabloids in the United Kingdom to blast judges on the front page as “out of touch” for the legal protections they provide to terror suspects (e.g., Dyer 2005; Moore 2015). This suggests an answer to the puzzle of sagging confidence in the British judicial system. The British may be losing faith in a judicial system as independent and civil liberty-oriented as the British model because terror threats lead citizens to prefer administrative or executive solutions to deal with terror threats. Citizens perceive independent judiciaries as interferences to national security. In this paper, I generalize from the British case and argue a general relationship exists between terror threats and individual-level confidence in the judicial system across four waves of European Values Survey (EVS) data. I argue that terror groups engage in attacks that target citizens and use violent fear tactics to coerce support for policies in line with the terror group’s preferences. Citizens targeted by these terror attacks offset the subsequent fear these attacks instill by rallying around their leaders to provide for their security. This support for state leadership provides leverage in interbranch relations as rally effects induce acquiescence from political rivals to the leader’s agenda. I show this extends to individual-level evaluations of the judiciary as well. Under conditions of high terror threat, citizens lose confidence in their judicial system that they interpret as providing due process and legal protections for suspected terrorists and terror groups. Paradoxically, we observe the negative effects of terror threats on judicial confidence the more independent the judicial system is from other branches of government. This interactive effect allows for governments to reintegrate more judicial processes into the executive branch like we are currently observing in France after Charlie Hebdo, and have observed in the United States since 2001. The rest of this paper starts with a review of the importance of independent judiciaries to democratic governance and what explains confidence citizens have in these important institutions of government. Thereafter, I outline my theory about how terror threats negatively affect individual-level confidence in the judicial system and why this effect is contingent on the independence of the judiciary from other branches of government. This leads to the next two sections that detail my research design and the results of mixed effects models of four waves of EVS data and twenty-nine years of Global Terrorism Database (GTD) data. I conclude with implications of my analyses. Data Localization Surveillance is a drop in the bucket – too many reasons why countries want data localizationBusiness Roundtable 12 (group of chief executive officers of major U.S. corporations formed to promote pro-business public policy)(Promoting Economic Growth through Smart Global Information Technology Policy The Growing Threat of Local Data Server Requirements, )Several justifications have been offered for imposing local data server requirements. In some cases, local data server requirements are viewed as necessary to advance national industrial policy and support national service providers. In other cases, the stated justification is to ensure that regulatory, law enforcement or national security personnel can access data residing on the servers. In still other cases, governments assert that they are protecting personal privacy or restricting access to banned or unlawful content. Although some of these various objectives may be legitimate if they are narrowly tailored to address the genuine harm, the blanket imposition of local data server requirements can unnecessarily damage service providers and consumers alike and slow economic growth. To avoid such disruption, governments should seek to narrowly tailor their regulatory requirements to meet essential needs and should avoid ill-advised, blanket local data server requirements. Governments should also ensure that their reviews, if any, of the national security implications of foreign investments focus exclusively on genuine national security risks. Democracy Democracy does not affect whether or not a state represses. Timmerman ‘12(Ashley M; B.A University of Central Florida; “ WHEN LEADERS REPRESS: A STUDY OF AFRICAN STATES”; )Some studies (Davenport and Inman, 2012) present evidence that contradicts this, saying that while regime type is important, it is “not universally applicable across all concepts.” Davenport and Armstrong (2004) argue that the previous studies showing negative linear relationships between democracy and levels of repression are flawed. According to them, there is a negative linear relationship, but only above a particular threshold, that varies due to the measure in question. In their study, the measures include international war, civil war, and military control, among others. However, below this threshold, democracy does not affect the levels of repression. Beer and Mitchell (2006) also present evidence that suggest democracy is 5 not the deciding factor in whether or not a state will repress. Using the case of India as an example, Beer and Mitchell (2006) suggest ethnic and religious factors for the high levels of repression within a democratic state. The study accurately accounts for the election of specific political parties and the electoral participation as factors for repression, within this democratic state. This contradicts most of the previous research that suggests democracies will not repress.The act of democratizing leads to war.Chojnacki 6 (Sven, Professor @ Berlin Freie, Democratic Wars, pg. 35)Moreover, an active policy of democratization might not only accelerate violent processes but the norms of democracy and human rights may also be a pretext for pursuing power interests by military means (ct. Shannon, 2000; Schjelset, 2001). Taking into account the -growth in military intervention capabilities, unilateral options for action on the part of powerful states, and the existing power asym- metries in the international system on the one hand, and the relevance of violent intrastate and substate conflicts for international politics in an era of interdependence on the other, there is little reason to assume that the number of military interventions will decrease in the future. A final risk to democratic peace arises through norm- and value-based demarcation processes and war-promoting patterns of argumentation vis-a-vis non-democratic systems. The more democratic states identify themselves in contrast to potential adversaries and the less the cost--benefit argument comes to hear in the face of technological superiority, the more the risk of war increases (d. Muller, 2oo2a, p. 58). At the same time, it should be noted that superior military capabilities, normative orienta- tions and global liberalization pressures could be regarded as potential threats to non-democratic states and regions. This could result in the emergence of new images of what an enemy is and a 'democracy- specific security dilemma' vis-a-vis the rest of the world (MUller, 2oo2a, pp. 59-60). The 'clash of civilizations' envisaged by Samuel Huntington could thus evolve as a self-fulfilling prophecy as it begins to inhabit the security policies of Western democracies. A policy of democratic interventionism would not only confront democracies with incalculable security risks but might also undermine their own nonnative claims. Democracies start more wars- statistical analysis provesHenderson 2 (Errol Henderson, Assistant Professor, Dept. of Political Science at the University of Florida, 2002, Democracy and War The End of an Illusion?, p. 146)Are Democracies More Peaceful than Nondemocracies with Respect to Interstate Wars? The results indicate that democracies are more war-prone than non-democracies (whether democracy is coded dichotomously or continuously) and that democracies are more likely to initiate interstate wars. The findings are obtained from analyses that control for a host of political, economic, and cultural factors that have been implicated in the onset of interstate war, and focus explicitly on state level factors instead of simply inferring state level processes from dyadic level observations as was done in earlier studies (e.g., Oneal and Russett, 1997; Oneal and Ray, 1997). The results imply that democratic enlargement is more likely to increase the probability of war for states since democracies are more likely to become involved in—and to initiate—interstate wars.Tech DevelopmentU.S. is already falling behind in the tech development race to ChinaKharpal 17 (Arjun, Technology Correspondent for CNBC “Donald Trump is causing the US to fall behind China in tech, economist says” Thu, 5 Oct 2017 Donald Trump's economic policies are causing the U.S. to fall behind China in the tech sector, according to a Saxo Bank analyst, who said the current government does not have the "ability of seeing the world changing." Steen Jakobsen, chief economist at Saxo Bank, said much of the policy that Trump has enacted or talked about is "negative" and "actually against productivity." He cited Trump's desire to reduce the U.S. trade deficit, saying that it would not be good for the average American. "If you have a current account deficit, you are spending more money than you have. If you want a surplus you going to spend less money than you can... So if Trump actually delivers on the trade policy, he will make Americans worse off first before they get better. And in terms of productivity he wants to keep jobs, he doesn't want to create jobs," Jakobsen told CNBC in a TV interview Thursday. "And I think that is the big change we see relatively to China who has a research and development plan. China today, on a weekly basis, almost overtakes the U.S. in different technology sections." Saxo Bank's chief economist said China is advancing in areas like quantum computing. This refers to a new era of faster and more powerful computers. In August, China demonstrated a world first by sending data over long distances and using satellites that was potentially unhackable. It laid the basis for next generation encryption based on so-called "quantum cryptography." US 'missing out' In contrast to the U.S., China has a plan to develop in the technology field, according to Jakobsen. "They have electrification. And I think electrification is the single biggest thing that's ever happened. U.S. has no policy, Germany has no policy, but China moves along," he said. "I think the U.S. is missing out on a huge, huge ability of seeing the world changing. I think in the next 10,000 data points, we will have more change than we have ever seen in our... careers." China has laid out plans to become a leading player in many areas of technology. In July, the government unveiled its blueprint to become the world leader in artificial intelligence (AI) by 2030, with the aim of making the industry worth 1 trillion yuan ($147.7 billion). Another initiative, called "Made in China 2025," is China's massive government-backed push to be a world leader in a number of high-tech industries, such as medical devices, aerospace equipment and robotics. Wilbur Ross, the U.S. commerce secretary, has criticized the Chinese government's approach to technology. "Rather than building a globally competitive free market economy in order to compete, China has chosen instead to compel American companies that want to operate in China to turn over proprietary technology and intellectual property," Ross wrote in a column in the Financial Times earlier this year. He said that for U.S. companies to get into China, it requires a joint venture with a Chinese firm and sometimes means the transfer of intellectual property. US tech firms could lose lead But Jakobsen said that the U.S. administration needs to focus on education, creating new jobs rather than preserving existing ones, and increasing spending technology research. "So the issue in the U.S. is not about keeping jobs, it's about how next generation of jobs are being created. And they will come through electrification, from leading the mechanical engineering that will come from it," Jakobsen told CNBC. U.S. technology companies have been investing heavily in areas such as artificial intelligence and robotics. Much of Google's new Pixel 2 smartphone announcement Wednesday focused on this, for example. But while U.S. technology firms are leading the way now, Jakobsen said that could change in the future, partly because many of these companies aren't able to access the Chinese market. "They have the leadership. But if you look 10 years down the road, does Google have a footprint in China? No. Do they have the ability to change that? Probably not," he told CNBC. "So the point is yes, they (U.S. tech firms) are very, very successful, they have very high profit margins in my opinion because they have monopolies... (but) if you look down the line... there will be a Chinese version of this inside the next zero to six months." ................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download